Article The Right to Quantitative Privacy

David Grayt & Danielle Citron"

Introduction ...... 63 I. Quantitative Privacy: The Perils of Broad and Indiscriminate Surveillance ...... 73 II. Quantitative Privacy and the Fourth Amendment ...... 83 A. Qualitative Privacy: The Fourth Amendment Before United States v. Jones ...... 83 B. A Fourth Amendment Foothold for Quantitative Privacy in United States v. Jones ...... 87 C. The Fourth Amendment Foundations of

t Professor of Law, University of Maryland Francis King Carey School of Law. tt Lois K. Macht Research Professor & Professor of Law, University of Maryland Francis King Carey School of Law, Affiliate Scholar, Stanford Cen- ter on Internet and Society, Affiliate Fellow, Yale Information Society Project. The authors thank everyone who generously commented on this work during presentations at Yale's Information Society Project, the Annual Meeting of the ABA/AALS Criminal Law Section, the University of North Carolina, North- western, Yale's Conference on Locational Privacy and Biometrics, Law and So- ciety, the Privacy Law Scholars Conference, and the Computers, Freedom, and Privacy Conference, and during conversations at the American Law Institute Meeting on Information Privacy Law and Harvard Law Review's Symposium on Informational Privacy. Particular thanks go to Ronald Allen, , Jack Balkin, Kevin Bankston, Steve Bellovin, Marc Blitz, Richard Boldt, Becky Bolin, Mary Bowman, Al Brophy, Andrew Chin, Bryan Choi, Thomas Clancy, Julie Cohen, Thomas Crocker, Nick Doty, LisaMarie Freitas, Susan Freiwald, Barry Friedman, Brandon Garrett, Bob Gellman, Don Gifford, Mark Graber, John Grant, James Grimmelmann, Deborah Hellman, Leslie Meltzer Henry, Lance Hoffman, Rende Hutchins, Camilla Hrdy, Orin Kerr, Joseph Kennedy, Catherine Kim, Anne Klinefelter, Avner Levin, Michael Mannheimer, Dan Markel, Christina Mulligan, Richard Myers, Neil Richards, Catherine Sabbeth, Laurent Sacharoff, Paul Schwartz, Christopher Slobogin, Robert Smith, Dan Solove, Max Stearns, David Super, Harry Surden, Peter Swire, Peter Quint, Jason Weinstein, Arthur Weisburd, and Jonathan Witmer-Rich. We also thank Liz Clark Rinehart for her research assistance and Max Siegel for his insightful editing. Finally, we are grateful to Frank Lancaster for holding us together. Copyright @ by David Gray and Danielle Citron.

62 20131 QUANTITATIVE PRIVACY 63

Quantitative Privacy ...... 92 III. The Technology-Centered Approach to Quantitative Privacy ...... 101 A. Fourth Amendment Precedents for a Technology-Centered Approach ...... 103 B. The Technology-Centered Approach and Aerial Surveillance Drones ...... 105 C. The Technology-Centered Approach and Data Aggregation ...... 112 D. The Technology-Centered Approach and Human Surveillance ...... 124 IV. Some Concerns About Quantitative Privacy in Practice . 125 A. The Technology-Centered Approach Resolves Practical Challenges ...... 126 B. The Technology-Centered Approach and the Public Observation Doctrine ...... 131 C. The Technology-Centered Approach and the State Agency Requirement ...... 133 D. The Technology-Centered Approach and the Third-Party Doctrine ...... 137 Conclusion ...... 144

INTRODUCTION In June and July 2013, documents leaked by a government contractor revealed details of three expansive surveillance pro- grams operated by the Federal Bureau of Investigation (FBI) and the Department of Defense on behalf of the National Secu- rity Agency (NSA).' The first requires that Verizon and other telecommunication companies provide to the NSA on a daily basis "all call detail records or 'telephony metadata' created by Verizon for communications (i) between the United States and abroad; or (ii) wholly within the United States, including local

1. See & , U.S., British Intelligence Min- ing Data from Nine U.S. Internet Companies in Broad Secret Program,WASH. POST, June 6, 2013, http://www.washingtonpost.com/investigations/us -intelligence-mining-data-from-nine-us-internet-companies-in-broad-secret -program/2013/06/06/3aOcOda8-cebf-11e2-8845-d970ccb4497_story.html; Glenn Greenwald, NSA Collecting Phone Records of Millions of Verizon Cus- tomers Daily, GUARDIAN, June 5, 2013, http://www.theguardian.com/world/ 2013/jun/06/nsa-phone-records-verizon-court-order [hereinafter Greenwald, Phone Records]; Glenn Greenwald, XKeyscore: NSA Tool Collects 'Nearly Eve- rything a User Does on the Internet,' GUARDIAN, July 31, 2013, http://www .theguardian.com/world/2013/jul/31/nsa-top-secret-program-online-data [here- inafter Greenwald, XKeyscore]. 64 MINNESOTA LAW RE VIEW [98:62 telephone calls."2 Although this program does not allow for the collection of content, including customers' conversations, te- lephony metadata is a rich source of information, giving au- thorities vast knowledge about callers' identity, location, and social networks.' A second program, referred to in leaked doc- uments as "PRISM," reportedly allows the NSA and the FBI to access "audio and video chats, photographs, e-mails, docu- ments, and connection logs" collected by nine leading U.S. in- ternet companies, including Google and Facebook.4 The third program, called XKeyscore, provides analysts with the capacity to mine content and metadata generated by e-mail, chat, and browsing activities through a global network of servers and in- ternet access points. These revelations confirm previous re- ports about a comprehensive domestic surveillance program that seeks to provide government agents with contemporary and perpetual access to details about everywhere we go and everything we do, say, or write, particularly when using or in the company of networked technologies.!

2. Verizon Forced to Hand Over Telephone Data-Full Court Ruling, GUARDIAN, June 5, 2013, http://www.theguardian.com/world/interactive/2013/ jun/06/verizon-telephone-data-court-order [hereinafter FISA]. The NSA subse- quently released a declassified version of the order. See Declassified Govern- ment Documents Related to NSA Collection of Telephone Metadata Records, WASH. POST, http://apps.washingtonpost.com/g/page/politics/government -documents-related-to-nsa-collection-of-telephone-metadata-records/351/ (last visited Oct. 15, 2013). 3. Dan Roberts & Spencer Ackerman, Anger Swells After NSA Phone Records Court Order Revelations, GUARDIAN, June 6, 2013, http://www .theguardian.com/world/2013/jun/06/obama-administration-nsa-verizon -records ("[Telephony] metadata . . . can provide authorities with vast knowledge about a caller's identity. . . . [C]ross-checked against other public records, the metadata can reveal someone's name, address, driver's license, credit history, social security number and more."). 4. Gellman & Poitras, supra note 1. The companies identified as partici- pants in PRISM have denied granting government agents open access to their servers. Id. As of this writing, the full truth of the program remains hidden behind a veil of alleged national security necessity. 5. Greenwald, XKeyscore, supra note 1. 6. See JAMES BAMFORD, THE SHADOW FACTORY 177-96 (2008) [hereinaf- ter BAMFORD, SHADDOW]; James Bamford, The NSA Is Building the Country's Biggest Spy Center, WIRED MAG., Mar. 15, 2012, available at http-//www.wired .com/threatlevel/2012/03/ffnsadatacenter/all/1 [hereinafter Bamford, The NSA is Building]; Michael Isikoff, The Fed Who Blew the Whistle, NEWSWEEK (Dec. 12, 2008), http://www.thedailybeast.com/newsweek/2008/12/12/the-fed -who-blew-the-whistle.html; James Risen & Eric Lichtblau, Bush Lets U.S. Spy on Callers Without Courts, N.Y. TIMES, Dec. 15, 2005, http://www.nytimes .com/2005/12/16/politics/16program.html?pagewanted=all. 20131 QUANTITATIVE PRIVACY 65 The domestic surveillance infrastructure is not confined to our networked communications, however. Consider aerial drones. No longer just a feature of modern warfare, unmanned aerial drones now populate domestic airspace.' Military-style drones operate along the United States border with Mexico.' Farther inland, law enforcement agencies are starting to use a variety of drones during their routine police operations.! Many of these drones are hardly visible, and some are as small as in- sects.o Among the primary advantages of these drone surveil- lance systems is that they are "covert."" As one operator re- ported: "You don't hear it, and unless you know what you're looking for, you can't see it."" Drones are also increasinqly in- expensive, with some costing just a few hundred dollars. Giv- en the diversity, power, secrecy, and increasingly modest cost of aerial drones, we should expect them to become a more and more common presence in our skies.' 4 We are also increasingly subject to surveillance by systems capable of aggregating and analyzing large quantities of infor- mation from a variety of sources. Take, for example, New York's "Domain Awareness System" (DAS), which was unveiled by Mayor Michael Bloomberg and Police Commissioner Ray-

7. See Lev Grossman, Drone Home, TIME MAG., Feb. 11, 2013, at 28, 31- 33; Jennifer Lynch, Are Drones Watching You?, ELECTRONIC FRONTIER FOuND. (Jan. 10, 2012), httpsJ/www.eff.org/deeplinks/2012/01/drones-are -watching-you. In the United States, "50 companies, universities, and govern- ment organizations are developing and producing some 155 unmanned aircraft designs." Id. In 2010, expenditures on unmanned aircraft in the United States exceeded three billion dollars and are expected to surpass seven billion dollars over the next ten years. Id. 8. Grossman, supra note 7, at 31. 9. Id. at 28, 32. 10. See id. at 33; John W. Whitehead, Roaches, Mosquitoes and Birds: The Coming Micro-DroneRevolution, HUFFINGTON POST (Apr. 17, 2013, 12:48 PM), http-//www.huffingtonpost.com/john-w-whitehead/micro-drones-b-3084965 .html. 11. Peter Finn, Domestic Use of Aerial Drones by Law Enforcement Likely to Prompt Privacy Debate, WASH. POST, Jan. 23, 2011, http://www .washingtonpost.com/wp-dyn/content/article/2011/01/22/AR2011012204111 .html. 12. Id. 13. See Grossman, supra note 7, at 28. 14. See Lynch, supra note 7 ("[Slome have forecast that by the year 2018 there will be 'more than 15,000 [unmanned aircraft systems] in service in the U.S., with a total of almost 30,000 deployed worldwide.'"). The pizza chain Domino's is also taking to the air with a delivery drone. See Pizza-Delivery Drones?Domino's Gives it a Shot (NPR radio broadcast June 5, 2013). 66 MINNESOTA LAW REVIEW 198:62 mond Kelly in August 2012.15 Developed in conjunction with Microsoft,' 6 DAS aggregates and analyzes video streams from 3,000 public and private security cameras, images from license- plate readers and traffic cameras, and data from government and private databases." DAS will ensure the surveillance of New Yorkers and the city as a whole, twenty-four hours a day, seven days a week."' Confronted with comparisons to George Orwell's "Big Brother," Bloomberg replied, "What you're seeing is what the private sector has used for a long time. If you walk around with a cell phone, the cell phone company knows where you are .... We're not your mom and pop's police department anymore."' 9 New Yorkers are not the only people being monitored by increasingly expansive and sophisticated surveillance systems. The NYPD and Microsoft will be co-marketing DAS for sale to other municipalities.20 There are also competitors, such as Ala- bama's joint venture with Google dubbed "Virtual Alabama," which collects and mines information from sources as diverse as surveillance cameras in public schools, three-dimensional satellite and aerial imagery, geospatial analytics, sex offender registries, and hospital inventories.2'

15. Chris Dolmetsch & Henry Goldman, New York, Microsoft Unveil Joint Crime-Tracking System, BLOOMBERG NEWS (Aug. 8, 2012, 6:19 PM), http:// www.bloomberg.cominews/2012-08-08/new-york-microsoft-unveil-joint-crime -tracking-system.html. 16. Id. New York and Microsoft are now marketing the Domain Aware- ness System to states and municipalities under a profit sharing plan. See Paul Harris, NYPD and Microsoft Launch Advanced Citywide Surveillance System, GUARDIAN, Aug. 8, 2012, http://theguardian.com/world/2012/aug/08/nypd -microsoft-surveillance-system. 17. Dolmetsch & Goldman, supra note 15; see also Jack M. Balkin, The Constitution in the National Surveillance State, 93 MINN. L. REV. 1, 2 (2008) (reporting on plans to "mount thousands of cameras throughout Lower Man- hattan to monitor vehicles and individuals"). 18. Public Security Privacy Guidelines, N.Y.C. POLICE DEPARTMENT (Apr. 2, 2009), http://www.nyc.gov/html/nypd/downloads/pdf/crime-prevention/ public-security-privacy-guidelines.pdf. 19. NYPD's 'Domain Awareness' Surveillance System, Built by Microsoft, Unveiled by Bloomberg, HUFFINGTON POST (Aug. 9, 2012, 12:51 PM), http:// www.huffingtonpost.com/2012/08/09/nypd-domain-awareness-surveillance -system-built-microsoft-n_1759976.html?. 20. Id. 21. Corey McKenna, Virtual Alabama Facilitates Data Sharing Among State and Local Agencies, DIGITAL CMTYS. (Aug. 13, 2009), httpi//www .digitalcommunities.com/articles/Virtual-Alabama-Facilitates-Data-Sharing -Among.html. 2013] QUANTITATIVE PRIVACY 67

Regional efforts like DAS and Virtual Alabama supplement a nationwide network of "fusion centers,"22 which are operated as joint ventures between governmental agencies and private stakeholders to monitor, store, and mine the contents of elec- tronic communications, public and private sector databases, health records, video feeds, and histories of online activity. 23 Along with these government-run ventures, the marketplace is increasingly populated by for-profit data aggregation compa- nies like ChoicePoint and Acxiom that gather, analyze, pack- age, and sell vast quantities of personal information on hun- dreds of millions of Americans for public and private clients.24 These discrete surveillance technologies and mass data col- lection efforts offer law enforcement and other government en- tities powerful tools in their ongoing efforts to prevent, detect, and prosecute crime, monitor border traffic, and guard against threats from international and domestic terrorists.25 On the other hand, they implicate individual and collective expecta- tions of privacy." These competing interests raise important questions about the Fourth Amendment status of new and de- veloping surveillance technologies. Should we leave the use of these technologies to the unfettered discretion of police officers? Or should we treat their use as "searches" subject to Fourth Amendment regulation, perhaps including the warrant re- quirement? Similar questions came before the Court last year in Unit- ed States v. Jones.2 7 In that case, law enforcement officers used a GPS-enabled tracking device to monitor Jones's movements for four weeks, gathering over 2,000 pages of data in the pro-

22. Danielle Keats Citron & Frank Pasquale, Network Accountability for the Domestic Intelligence Apparatus, 62 HASTINGS L.J. 1441, 1443 (2011). 23. Id. at 1451; DEP'T OF JUSTICE, HEALTH SECURITY: PUBLIC HEALTH AND MEDICAL INTEGRATION FOR FUSION CENTERS 8 (2011), available at www.it.ojp.gov/docdownloader.aspx?ddid=1450. 24. See Chris Jay Hoofnagle, Big Brother's Little Helpers: How ChoicePoint and Other Commercial Data Brokers Collect and Package Your Data for Law Enforcement, 29 N.C. J. INT'L L. & COM. REG. 595, 595-96 (2004); Natasha Singer, A Data Giant Is Mapping, and Sharing, the Consumer Genome, N.Y. TIMES, June 17, 2012, at BUL. 25. See David Gray, Danielle Keats Citron & Liz Clark Rinehart, Fighting Cybercrime After United States v. Jones, 103 J. CRIM. L. & CRIMINOLOGY 745 (2013), for our exploration of some of these interests. 26. See infra Parts I-II (discussing the potential problems with indiscrim- inate surveillance and how to handle it under the Fourth Amendment). 27. United States v. Jones, 132 S. Ct. 945, 954 (2012). 68 MINNESOTA LAW REVIEW [98:62

2 cess. 8 Although Jones was resolved on narrow grounds, concur- ring opinions indicate that at least five justices have serious Fourth Amendment concerns about law enforcement's growing surveillance capabilities.2 Those justices29 insisted that citizens 30 possess a Fourth Amendment right to expect that certain quan- tities of information about them will remain private, even if they have no such expectations with respect to any of the dis- crete particulars of that information." Thus, even if the use of a GPS-enabled tracking device to effect "relatively short-term monitoring of a person's movements on public streets" does not implicate the Fourth Amendment, "the use of longer term GPS monitoring in investigations of most offenses impinges on ex- 3 pectations of privacy." 2 According to critics and supporters alike, this quantitative account of Fourth Amendment privacy is revolutionary.3 In his majority opinion in Jones, Justice Scalia describes some of the challenges and dangers.3 4 Foremost among these is the burden of explaining quantitative privacy's Fourth Amendment pedi- gree.3 A quantitative approach to the Fourth Amendment ap- pears to undercut well-established rules, including the public 3 observation doctrine and the third-party doctrine. ' Defenders of quantitative privacy must chart a conceptual link to these precedents or provide compelling reasons for changing course. 37 Advocates also must provide a workable test that law enforce- ment and courts can employ in drawing the line between quan- tities of data that do and do not trigger the Fourth Amend-

28. Id. at 948-49. 29. See id. at 954 (Sotomayor, J., concurring); id. at 957 (Alito, J., concur- ring). 30. We use "citizen" here and throughout this article in a generic, non- technical sense, to refer to all persons who can assert Fourth Amendment rights and protections. 31. Jones, 132 S. Ct. at 963-64 (Alito, J., concurring) ("In the pre- computer age, the greatest protections of privacy were neither constitutional nor statutory, but practical. Traditional surveillance for any extended period of time was difficult and costly and therefore rarely undertaken . . . . Devices like the [GPS-enabled tracking technology] used in the present case, however, make long-term monitoring relatively easy and cheap."). 32. Id. at 964. 33. See, e.g., Orin S. Kerr, The Mosaic Theory of the Fourth Amendment, 111 MICH. L. REV. 311, 314-15 (2012). 34. Jones, 132 S. Ct. at 953-54. 35. Id. at 954. We answer this call in Part II. 36. See infra Parts IV.B, IV.D (analyzing the technology-centered ap- proach alongside the public observation doctrine and the third-party doctrine). 37. We answer this demand in Part IV. 2013] QUANTITATIVE PRIVACY 69

3 ment. ' This Article responds to these demands by engaging the Information Privacy Law Project. Although information privacy law and Fourth Amendment jurisprudence have a shared interest in defining and protecting privacy, with the exception of a few information privacy schol- ars, these two fields have largely been treated as theoretically and practically discrete.40 It is time to end that isolation and the mutual exceptionalism it implies. For nearly fifty years, scholars, activists, and policymakers working on information privacy law have warned about the dangers of surveillance technologies, including their capacity to chill projects of ethical self-development that are both core to our liberty interests and essential to a functioning democracy. 41 As we argue here, these concerns have clear Fourth Amendment salience and provide critical guidance as courts and legislatures search for ways to regulate emerging surveillance technologies in the shadow of Jones. As a protection afforded to "the people," the Fourth Amendment erects a crucial constitutional bulwark against law enforcement's tendency to engage in broader and ever more in- trusive surveillance when officers and agencies are left to their own discretion.42 As Justice Jackson pointed out in Johnson v. United States,3 law enforcement is a competitive enterprise in

38. Jones, 132 S. Ct. at 954. We describe and defend such a test infra Parts II and III. 39. Neil Richards coined this phrase to refer to the "collective effort by a group of scholars to identify a law of 'information privacy' and to establish in- formation privacy law as a valid field of scholarly inquiry." Neil M. Richards, The Information Privacy Law Project, 94 GEO. L.J. 1087, 1089 (2006) (book re- view); see also PRISCILLA M. REGAN, LEGISLATING PRIVACY: TECHNOLOGY, SO- CIAL VALUES, AND PUBLIC POLICY 197 (1995) (discussing information privacy policy entrepreneurs). 40. See, e.g., DANIEL J. SOLOVE, NOTHING TO HIDE: THE FALSE TRADEOFF BETWEEN PRIVACY AND SECURITY (2011); Julie E. Cohen, Privacy, Visibility, Transpareucy,and Exposure, 75 U. CHI. L. REV. 181 (2008); Neil Richards, The Dangers of Surveillance, 126 HARV. L. REV. 1934 (2013). 41. See, e.g., Susan Freiwald, First Principlesof CommunicationsPrivacy, 2007 STAN. TECH. L. REV. 3, 1 3-4 (2007), available at http://stlr.stanford .edu/pdflfreiwald-first-principles.pdf; Paul M. Schwartz, Privacy and Democra- cy in Cyberspace, 52 VAND. L. REV. 1609, 1610-16 (1999). 42. See Balkin, supra note 17, at 1, 19 (exploring the "enormous political pressure" on law enforcement to use advanced surveillance and data mining technologies); Thomas Y. Davies, Recovering the Original FourthAmendment, 98 MICH. L. REV. 547, 556 (1999) ("[T1he larger purpose for which the Framers adopted the [Fourth Amendment was] to curb the exercise of discretionary au- thority by officers."). 43. Johnson v. United States, 333 U.S. 10 (1948). 70 MINNESOTA LAW REVIEW [98:62 which government agents will seek any strategic advantage available to them.4 4 Pursuit of that advantage impels govern- ment agents, even those acting with the best of intentions, to- ward broader and more intrusive forms of surveillance. Our eighteenth-century forebears knew well the dangers of leaving these natural motivations unchecked. Before America's found- ing, British agents routinely abused general warrants, includ- ing writs of assistance, to subject our forefathers to the eight- 4 eenth-century equivalent of a surveillance state. ' The Fourth Amendment responded to these abuses by limiting the right of law enforcement to effect physical searches and seizures and the authority of politically driven legislatures and executives to license programs of broad and indiscriminate search." Granting law enforcement unfettered access to twenty-first century surveillance technologies like aerial drones, DAS, and sweeping data collection efforts, implicates these same Fourth Amendment interests." This does not mean that law enforce- ment should be barred from conducting searches using modern surveillance technologies. Instead, in the present, as in the past," all that the Fourth Amendment requires is a set of poli- cies and practices that limit the discretion of law enforcement, provide for meaningful judicial review, and effect a reasonable accommodation of both the legitimate interests of law enforce- ment in preventing, detecting, and prosecuting crime, and the privacy interests of citizens subject to surveillance." Here

44. Id. at 14. 45. Id. 46. See United States v. Di Re, 332 U.S. 581, 595 (1948) ("But the forefa- thers, after consulting the lessons of history, designed our Constitution to place obstacles in the way of a too permeating police surveillance, which they seemed to think was a greater danger to a free people than the escape of some criminals from punishment."). 47. See infra Part II.C. 48. See Davies, supra note 42, at 655-60, 668. 49. Infra Parts III.B-D (discussing the Fourth Amendment implications of these technologies). 50. See generally Davies, supra note 42, at 578-80 ("Common-law authori- ties repeatedly gave a consistent reason for condemning general warrants: if such warrants had been permitted, they would have conferred on ordinary of- ficers discretionaryauthority to arrest or even to search houses.. . . Hostility to conferring discretionary search authority on common officers is also the theme of American complaints about the general writ of assistance."). 51. See, e.g., United States v. Place, 462 U.S. 696, 703 (1983) ("We must balance the nature and quality of the intrusion on the individual's Fourth Amendment interests against the importance of the governmental interests alleged to justify the intrusion."). 2013]1 QUANTITATIVE PRIVACY 71

again, the work of information privacy law scholars offers im- portant guidance in striking that balance." Until now, most proposals for defending Fourth Amend- ment interests in quantitative privacy have focused on a case- by-case method called the "mosaic theory." Under this ap- proach, the Fourth Amendment is implicated whenever law en- forcement officers gather "too much" information during the course of a specific investigation.54 Critics of the mosaic theory have rightly wondered how courts will determine whether in- vestigators have gathered too much information in any given case and how officers in the midst of ongoing investigations will know whether the aggregate fruits of their efforts are ap- proaching a Fourth Amendment boundary.55 The best solution that mosaic advocates have so far been able to muster is to draw bright, if arbitrary, lines based on how long officers use an investigative method or technology." These kinds of solu- tions fail to satisfy because they are under inclusive, over in- clusive, and also sidestep important conceptual and doctrinal questions." We therefore propose an alternative. Rather than asking how much information is gathered in a particular case, we argue here that Fourth Amendment inter- ests in quantitative privacy demand that we focus on how in- formation is gathered. In our view, the threshold Fourth Amendment question should be whether a technology has the

52. See supra note 39. 53. See, e.g., United States v. Maynard, 615 F.3d 544, 556-58 (2010) (as- serting that the Knotts analysis is limited to the specific facts of the case); Kerr, supra note 33, at 311; Richard McAdams, Tying Privacy in Knotts: Beep- er Monitoring and Collective Fourth Amendment Rights, 71 VA. L. REV. 297, 340 (1985); Christopher Slobogin, Making the Most of United States v. Jones in a Surveillance Society: A Statutory Implementation of Mosaic Theory, 8 DuKE J. CON. L. & PUB. POL'Y (forthcoming 2012) (manuscript at 1), available at http://papers.ssrn.com/sol3/papers.cfm?abstractid=2098002. See David Gray & Danielle Keats Citron, A Shattered Looking Glass: The Pitfalls and Potentialof the Mosaic Theory of Fourth Amendment Privacy, 14 N.C. J.L. & TECH. 381 (2013), for our discussion of conceptual, doctrinal, and practical questions raised by the mosaic theory. 54. See United States v. Jones, 132 S. Ct. 945, 963-64 (2012) (Alito, J., concurring); Maynard, 615 F.3d at 562; Gray & Citron, supra note 53, at 390. 55. See, e.g., Jones, 132 S. Ct. at 953-54; Gray & Citron, supra note 53, at 408-11; Kerr, supra note 33, at 328-30. 56. See, e.g., Jones, 132 S. Ct. at 963-64 (Alito, J., concurring); Slobogin, supra note 53 (manuscript at 3, 28). 57. See Gray & Citron, supra note 53, at 426-28. Professor Slobogin acknowledges this concern, but nevertheless favors a regulatory scheme based on duration of surveillance for purposes of administrability. See Slobogin, su- pra note 53 (manuscript at 28). 72 MINNESOTA LAW RE VIEW [98:62 capacity to facilitate broad and indiscriminate surveillance that intrudes upon reasonable expectations of quantitative privacy by raising the specter of a surveillance state if deployment and use of that technology is left to the unfettered discretion of law enforcement officers or other government agents." If it does not, then the Fourth Amendment imposes no limitations on law enforcement's use of that technology, regardless of how much information officers gather against a particular target in a par- ticular case." By contrast, if it does threaten reasonable expec- tations of quantitative privacy, then the government's use of that technology amounts to a "search," and must be subjected to the crucible of Fourth Amendment reasonableness, including judicially enforced constraints on law enforcement's discre- tion. 0 The form and timing of Fourth Amendment constraint un- der our proposal would depend upon the technology at issue, the law enforcement interests it serves, and the privacy inter- ests it threatens." The most common way to implement Fourth Amendment regulations is to require officers to secure war- rants from a detached and neutral magistrate before engaging in a search." For some technologies, that model will remain the best approach; but it is not the only alternative. Although ulti- mate authority to review constitutional sufficiency must re- main with the judiciary as a constitutional matter, 61 our tech- nology-centered approach allows for a range of more bespoke arrangements. For example, Congress might create a tailored regime along the lines of the Title III Wiretap Act." Alterna-

58. In proposing a technology-based approach to quantitative privacy, we are inspired by the work of Susan Freiwald. See, e.g., Freiwald, supra note 41, 9 (offering a technology-based approach to regulating government interfer- ence with electronic communications). 59. The political branches would of course be free to impose extra- constitutional limitations on the use of these investigative technologies. See infra Part III.B-C. That the Fourth Amendment is silent would not at all prejudice the authority of the political branches to impose extra-constitutional limitations on the use of investigative technologies that do not implicate quan- titative privacy. As we point out below, Congress has taken steps in the past to regulate the use of wiretaps and pen register devices after the Court declined to impose Fourth Amendment limitations on the use of these technologies. See infra notes 456-58 and accompanying text. 60. See Jones, 132 S. Ct. at 948, 950. 61. See infra Part III. 62. See Peter P. Swire, Katz Is Dead. Long Live Katz, 102 MICH. L. REV. 904, 915-16 (2004). 63. Balkin, supra note 17, at 23. 64. See Swire, supra note 62, at 923, 930. 20131 QUANTITATIVE PRIVACY 73 tively, a law enforcement agency might collaborate with civil liberties groups and other interested parties to develop regula- tions and administrative control structures" similar to the con- sent decrees that are often used to resolve constitutional chal- lenges against police surveillance tactics and practices.6 As part of these efforts, designers and developers of surveillance technologies might incorporate constraints on the aggregation and retention of data along with use and access limitations, providing a set of Fourth Amendment pre-commitments that preserve law enforcement interests while minimizing threats to privacy.*67 In what follows, we make the case for the right to quantita- tive privacy and a technology-centered approach to protecting that right. Part I draws from the Information Privacy Law Pro- ject to explain the threats to personality development, demo- cratic participation, and accurate judgments posed by technolo- gies capable of facilitating broad programs of indiscriminate surveillance. Part II explains the Fourth Amendment relevance of these concerns. Part III offers concrete proposals for protect- ing Fourth Amendment interests in quantitative privacy by considering how our technology-centered approach would apply to different kinds of surveillance technology. Part IV responds to objections and challenges.

I. QUANTITATIVE PRIVACY: THE PERILS OF BROAD AND INDISCRIMINATE SURVEILLANCE Although concerns about technology's expanding capacities to gather and aggregate large quantities of data are new to Fourth Amendment jurisprudence, they have for decades been the focus of the Information Privacy Law Project, a long- standing effort by scholars, practitioners, and activists to un- derstand privacy, its importance to individuals and society, and 6 law's role in protecting it. 8 As early as the 1960s, contributors to this project began raising concerns about the privacy impli- cations of then-nascent computer databases." Public and pri-

65. See, e.g., Balkin, supra note 17, at 24 (suggesting that Congress can create a group in the Executive branch made up of independent privacy ex- perts). 66. See, e.g., Handschu v. Special Servs. Div., 605 F. Supp. 1384, 1389-92, 1417 (S.D.N.Y. 1985). 67. See infra Part III.C. 68. See sources cited supra note 39. 69. See, e.g., ALAN F. WESTIN, PRIVACY AND FREEDOM 158-63 (1967) (dis- cussing the "current pressures on privacy"). 74 MINNESOTA LAW REVIEW [98:62 vate entities had begun amassing computerized dossiers of people's activities that armies of investigators could never have accumulated on their own.70 Businesses digitized employment, customer, and medical records; governments generated digital records on millions of Americans, including "subversives," So- cial Security participants, and public benefits recipients; and direct-mail companies categorized consumers and sold their personal information." Widespread public anxiety soon emerged about these "Big Brother" computer databases. From 1965 through 1974, near- ly fifty congressional hearings and reports investigated a range of data privacy issues, including the use of census records, ac- cess to criminal history records, employers' use of lie detector tests, and monitoring of political dissidents by the military and 7 law enforcement. 1 State and federal executives spearheaded investigations of surveillance technologies including a proposed National Databank Center.74 Popular culture and public dis- course was consumed with the "data-bank problem."75 This was not lost on the courts. In Whalen v. Roe,76 a 1977 case involving New York's mandatory collection of prescription drug records, the Supreme Court strongly suggested that the Constitution contains a right to information privacy based on substantive due process. 7 Although it held that New York's prescription drug database did not violate the constitutional right to privacy because the gathered information was ade- quately secured, the Court recognized an "individual interest in avoiding disclosure of personal matters."" Writing for the Court, Justice Stevens noted the "threat to privacy implicit in the accumulation of vast amounts of personal information in

70. Id. 71. See generally NAT'L ACAD. OF Scis., DATABANKS IN A FREE SOCIETY: COMPUTERS, RECORD-KEEPING AND PRIVACY (1972) (detailing data practices of several organizations). Columbia University Professor of Public Law Alan Westin, serving as Director of the National Academy of Science's Computer Science and Engineering Board, helped lead the study of governmental, com- mercial, and private organizations using computers to amass dossiers on indi- viduals, featuring fourteen case studies after visiting and interviewing fifty- five organizations. Id. at 5. 72. See REGAN, supra note 39, at 13-15. 73. Id. at 7; NAT'L ACAD. OF SCIS., supra note 71, at 4-5. 74. NAT'L ACAD. OF SCIS., supra note 71, at 4-5. 75. See id.; REGAN, supra note 39, at 13. 76. Whalen v. Roe, 429 U.S. 589 (1977). 77. Id. at 589, 598-600. 78. Id. at 599-600. 20131 QUANTITATIVE PRIVACY 75 computerized data banks or other massive government files."79 In a concurring opinion, Justice Brennan warned that the "cen- tral storage and easy accessibility of computerized data vastly increase the potential for abuse of that information, and I am not prepared to say that future developments will not demon- strate the necessity of some curb on such technology.""o This century's surveillance technologies pose far greater threats to privacy than the "Big Brother databanks" of the twentieth century. Information gathering is faster, cheaper, and more comprehensive than ever before." Whereas infor- mation gathered by public and private entities once tended to remain in information silos, it is now seamlessly shared with countless organizations via the Internet.82 Aggregation technol- ogy and advanced statistical analysis tools have enhanced the capacities of those who wield surveillance technology to know us, often in ways that we do not know ourselves." Cheap data storage has virtually eliminated the privacy protections previ- ously afforded by the possibility that past mistakes might be forgotten.84 Data broker databases, for instance, contain thou- sands of data points about millions of individuals. Over the past fifty years, the Information Privacy Law Pro- ject has highlighted the dangers posed by these "dataveillance" technologies and their ability to systematically amass infor- mation about our daily lives.86 Scholars have paid particular at-

79. Id. at 605. 80. Id. at 606 (Brennan, J., concurring). 81. Citron & Pasquale, supra note 22, at 1459. 82. Id. 83. Balkin, supra note 17, at 12; TECH. & PRIVACY ADVISORY COMM., SAFEGUARDING PRIVACY IN THE FIGHT AGAINST TERRORISM, 36-37 (2004) [hereinafter TAPAC1. 84. Balkin, supra note 17, at 13-15. 85. Danielle Keats Citron, Reservoirs of Danger: The Evolution of Public and Private Law at the Dawn of the Information Age, 80 S. CAL. L. REV. 241, 246-48 (2007). Data brokers maintain websites custom-tailored for law en- forcement that provide access to massive digital dossiers. As an internal doc- ument from the United States Marshals Service notes, "With as little as a first name or a partial address, you can obtain a comprehensive personal profile in minutes" including Social Security numbers, known addresses, vehicle infor- mation, telephone numbers, corporations, business affiliations, aircraft, boats, assets, professional licenses, concealed weapon permits, liens, lawsuits, mar- riage licenses, and the like. Hoofnagle, supra note 24, at 596. Data brokers now combine that information with social media activity scrapped online, store purchases, and online surfing habits culled from online advertisers. 86. DAVID LYON, THE ELECTRONIC EYE: THE RISE OF THE SURVEILLANCE SOCIETY 57-80 (1994). Roger Clarke offered the term "dataveillance" as a way 76 MINNESOTA LAW REVIEW [98:62 tention to the damaging effects of surveillance on life projects central to personal liberty, including individuals' ethical explo- ration, identity development, self-expression, and self- actualization.8 ' As they have shown, government surveillance (or its possibility) causes people to internalize the notion of be- ing watched, even if it is not actually happening," because "[p]otential knowledge can equal present power."" Government surveillance constrains "the acceptable spectrum of belief and behavior," resulting in a "subtle yet fundamental shift in the content of our character."o People move towards the benign and mainstream, which threatens "not only to chill the expres- sion of eccentric individuality, but also, gradually, to dampen the force of our aspirations to it."9' In the face of broad and in- to conceptualize new forms of surveillance facilitated by the widespread use of computer-based technology. Roger A. Clarke, Information Technology and Dataveillance,31 COMM. ACM 498, 499, 502-04 (1988). Clarke identified two forms of dataveillance: (1) personal dataveillance, which involves identifiable persons who by their actions have attracted the attention of the panoptic sys- tem, and (2) mass dataveillance, which refers to gathering of data about groups of people with the intention of finding individuals requiring attention. 87. DANIEL J. SOLOVE, UNDERSTANDING PRIVACY 108 (2008) [hereinafter SOLOVE, UNDERSTANDING]; Cohen, supra note 40, at 194-97; TAPAC, supra note 83, at 35 ("Awareness that the government may, without probable cause or other specific authorization, obtain access to myriad, distributed stores of information about an individual may alter his or her behavior. People are like- ly to act differently if they know their conduct could be observed."); see DANIEL J. SOLOVE, THE DIGITAL PERSON: TECHNOLOGY AND PRIVACY IN THE INFOR- MATION AGE 44-47 (2004) (discussing the causes of self-censoring) [hereinafter SOLOVE, DIGITAL PERSON]. Studies have shown that people experience anxiety about being watched and misunderstood. Stuart A. Karabenick & John R. Knapp, Effects of Computer Privacy on Help-Seeking, 18 J. APPLIED Soc. PSYCHOL. 461 (1988). 88. SOLOVE, UNDERSTANDING, supra note 87, at 109; Neil M. Richards, Intellectual Privacy, 87 TEX. L. REV. 387, 403-04 (2008). See also GEORGE ORWELL, 1984 at 4 (1949) ("There was of course no way of knowing whether you were being watched at any given moment. How often, or on what system, the Thought Police plugged in on any individual wire was guesswork. It was even conceivable that they watched everybody all the time. But at any rate they could plug in your wire whenever they wanted to. You had to live-did live, from habit that became instinct-in the assumption that every sound you made was overheard, and, except in darkness, every movement scrutinised."). 89. TAPAC, supra note 83, at 35. 90. Julie E. Cohen, CONFIGURING THE NETWORKED SELF: LAW, CODE, AND THE PLAY OF EVERYDAY LIFE 141 (2012); Julie E. Cohen, Examined Lives: In- formational Privacy and the Subject as Object, 52 STAN. L. REV. 1373, 1425-26 (2000) [hereinafter Cohen, Examined]. 91. Cohen, Examined, supra note 90, at 1426. See also Hubert H. Humph- rey, Foreword to EDWARD V. LONG, THE INTRUDERS, at viii (1967) ("We act dif- ferently if we believe we are being observed. If we can never be sure whether or not we are being watched and listened to, all our actions will be altered and 20131 QUANTITATIVE PRIVACY 77 discriminate data collection about their daily activities, indi- viduals cannot make meaningful choices about their activities, preferences, and relations and act on them without fear of em- barrassment or recrimination. 92 Individual development and expression are inevitably chilled." The Information Privacy Project has also warned about the stakes of broad and indiscriminate surveillance for a healthy democracy. 4 Privacy preserves space for engaging in the criti- cal functions of citizenship." Self-rule requires a "group- oriented process of critical discourse" among autonomous indi- viduals." The persistent logging of our online activities and of- our very character will change."); TAPAC, supra note 83, at 35-36 ("The greatest risk of government data mining is that access to individually identifi- able data chills individual behavior . . . changing the legal behavior of U.S. persons, encouraging conformance with a perceived norm, discouraging politi- cal dissent, or otherwise altering participation in political life."). 92. ANITA L. ALLEN, UNPOPULAR PRIVACY: WHAT MUST WE HIDE? 17 (2011); see Gary T. Marx, Identity and Anonymity: Some Conceptual Distinc- tions and Issues for Research, in DOCUMENTING INDIVIDUAL IDENTITY 311, 316, 318 (Jane Caplan & John Torpey eds., 2001) (discussing the benefits of anonymity). Aside from the consequential effects of surveillance technologies, privacy scholars also emphasize deontological concerns, notably that surveil- lance technologies demonstrates a lack of respect for its subject as an autono- mous person. Stanley Benn explains that being "an object of scrutiny, as the focus of another's attention, brings one to a new consciousness of oneself, as something seen through another's eyes." Stanley I. Benn, Privacy, Freedom, and Respect for Persons, in NOMos XIII: PRIVACY 1, 7 (J. Roland Pennock & John W. Chapman eds., 1971). The observed person sees herself as a knowable object, with "limited possibilities rather than infinite, indeterminate possibili- ties." Id. Covert surveillance is problematic because it "deliberately deceives a person about his world, thwarting, for reasons that cannot be his reasons, his attempts to make a rational choice." Id. at 10. 93. Daniel J. Solove, The First Amendment as Criminal Procedure, 82 N.Y.U. L. REV. 112, 143-44 (2007); Christopher Slobogin, Public Privacy: Camera Surveillance of Public Places and the Right to Anonymity, 72 MIsS. L.J. 213, 253-55 (2002). As Justice William 0. Douglas observed, "[mionitoring, if prevalent, certainly kills free discourse and spontaneous ut- terances." United States v. White, 401 U.S. 745, 762 (1971) (Douglas, J., dis- senting). 94. See, e.g., Balkin, supra note 17, at 17-18. 95. See, e.g., STEPHEN BREYER, ACTIVE LIBERTY 3-5, 15-17, 66-74 (2005); MICHAEL J. SANDEL, DEMOCRACY'S DISCONTENT: AMERICA IN SEARCH OF A PUBLIC PHILOSOPHY 350 (1996) (discussing a democratic role for privately ne- gotiated identities); Thomas P. Crocker, From Privacy to Liberty: The Fourth Amendment After Lawrence, 57 UCLA L. REV. 1, 51-52 (2009). 96. Paul M. Schwartz, Privacy and Participation:Personal Information and the Public Sector Regulation in the United States, 80 IOWA L. REV. 553, 560-61 (1995); see also TAPAC, supra note 83, at 35-36. Paul Schwartz has relied on the work of constitutional theorist James E. Fleming in arguing that democracy in general and constitutional law in particular must secure the 78 MINNESOTA LAW REVIEW [98:62 fline travels interferes with civic participation and delibera- tion. As Spiros Simitis cautions, "neither freedom of speech nor freedom of association nor freedom of assembly can be fully exercised as long as it remains uncertain whether, under what circumstances, and for what purposes, personal information is collected and processed."" For these reasons, privacy advocates have pressed for laws that can prevent "state or community in- timidation that would destroy their involvement in the demo- cratic life of the community."99 In their view, "privacy in public" is indispensable for a functioning democratic society.o00 preconditions for "'citizens to apply their capacity for a conception of the good to deliberat[ions] about . . . how to live their own lives."' Schwartz, supra note 41, at 1654 (quoting James E. Fleming, Securing Deliberative Autonomy, 48 STAN. L. REV. 1, 2-3 (1995)). Fleming calls for a deliberative autonomy that is based on moral autonomy, responsibility, and independence. James E. Flem- ing, Securing DeliberativeAutonomy, 48 STAN. L. REV. 1,30-34 (1995). 97. Danielle Keats Citron, Fulfilling Government 2.0's Promise with Ro- bust Privacy Protections, 78 GEO. WASH. L. REV. 822 (2010). What's more, a troubling power imbalance emerges between individuals and the entities that amass their information. Neil Richards, The Dangers of Surveillance, HARV. L. REV. (forthcoming 2013) (manuscript at 28), available at http://www .harvardlawreview.org/symposium/papers20l2/richards.pdf. Individuals be- come vulnerable to the whims of powerful entities. SOLOVE, DIGITAL PERSON, supra note 87, at 44-47. During the 1950s and 1960s, civil rights, antiwar, and communist activists included on the FBI's "suspicious persons list" lost jobs, work opportunities, and licenses, while labor union organizers assumed new names and Social Security numbers due to fierce hostility to union mem- bers. NAT'L AcAD. OF SCIS., supra note 71, at 40, 41 (noting that in 1972 the Social Security Agency (SSA) permitted individuals to assume different identi- ties and new Social Security numbers so that they could avoid prejudice due to their group affiliations); see, e.g., Natsu Taylor Saito, Whose Liberty? Whose Security? The USA PatriotAct in the Context of Cointelpro and the Unlawful Repression of PoliticalDissent, 81 OR. L. REV. 1051, 1080-98 (2002) (detailing and criticizing the FBI's COINTELPRO domestic surveillance program of the 1950s, 1960s, and 1970s). 98. Spiros Simitis, Reviewing Privacy in an Information Society, 135 U. PA. L. REV. 707, 734 (1987); see also TAPAC, supra note 83, at 34 (explaining that "awareness that the government may, without individual consent or judi- cial authorization, obtain access to myriad, distributed stores of information about an individual may have a chilling effect on commercial, social, and polit- ical activity. Informational privacy is, therefore, linked to other civil liberties, including freedom of expression, association, and religion"). 99. Schwartz, supra note 96, at 561. This is not to suggest that the sur- veillance of groups is justiciable, although it may be in circumstances where the chilling of expressive association is accompanied by objective harm, such as reputational damage. See Laird v. Tatum, 408 U.S. 1, 13-14 (1972) (refus- ing to find justiciable constitutional violation for army's data gathering about political group because allegations of "subjective 'chill'" based on possibility that army may "at some future date misuse the information" are "not an ade- quate substitute for a claim of specific present objective harm or a threat of specific future harm"); see also Linda E. Fisher, Guilt by Expressive Associa- 20131 QUANTITATIVE PRIVACY 79

This is not to say that citizens subjected to invasive sur- veillance inevitably withdraw from democratic engagement. They may engage in productive resistance"o' or disregard sur- veillance's risks on the view that they have nothing to hide.10 2 Nonetheless, the impulse to self-censor is strong when people have no idea who is watching them and how their information will be used. 03 This is all the more true for traditionally subor- dinated groups in our post-9/11 age.104 Because racial, ethnic, and religious minorities are particularly vulnerable to govern- mental suspicion and profiling, they are more likely to refrain from both exploring their own conceptions of the good life and participating robustly in public life when they are subjected to surveillance.o' The burden of self-censorship occasioned by a surveillance state is thus borne unequally. At any rate, demo- cratic participation just should not require heroic levels of civic courage-such a requirement is both contrary to our constitu-

tion: Political Profiling, Surveillance, and the Privacy of Groups, 46 ARIZ. L. REv. 621, 656-57 (2004). 100. See, e.g., Balkin, supra note 17, at 18; TAPAC, supra note 83, at 36 ("For two hundred years Americans have proudly distrusted their government. The risk, therefore, of the power to access data from disparate sources is not merely to informational privacy, but to civil liberties including freedom of ex- pression, association, and religion."). 101. Kevin D. Haggerty, Tear Down the Walls: On Demolishing the Panop- ticon, in THEORIZING SURVEILLANCE: THE PANOPTICON AND BEYOND 23, 34-35 (David Lyon ed., 2006). 102. SOLOVE, supra note 40, at 1. 103. As Frank Pembleton, portrayed by Andre Braugher in the NBC serial Homicide: Life on the Street, put the point: "[I1f you feel like you're being watched, you do what you're told, especially when you're being watched by someone you can't see." Homicide: Life on the Street: Fits Like a Glove (NBC television broadcast Oct. 21, 1994). 104. For example, in Holder v. Humanitarian Law Project, the Supreme Court upheld a content-based restriction of speech for offering material sup- port to state-identified terrorist organizations, even if the money was given for humanitarian efforts. 130 S. Ct. 2705, 2729-31 (2010). 105. See, e.g., Katherine J. Strandburg, Freedom of Association in a Net- worked World: First Amendment Regulation of Relational Surveillance, 49 B.C. L. REV. 741, 760-64 (2008) (noting that relational surveillance can "chill tentative associations and experimentation with various group identities); see also FREDERICK SCHAUER, PROFILES, PROBABILITIES, AND STEREOTYPES 22, 134-54, 158-60, 219 (2003) (exploring the problematic nature of predictive models when cued by race and gender because they are overused as markers of difference in morally problematic ways). One might argue that private entities also have the capacity to suppress by surveillance. We address these concerns infra Part IV.C-D. 80 MINNESOTA LAW REVIEW [98:62 tional scheme' and an undue burden on citizens of a free and democratic society.'o Courts operating in the information privacy context have echoed concerns that broad and indiscriminate surveillance threatens liberty interests.0 s For instance, in Nader v. General Motors Corp.,"o' General Motors undertook a campaign to dis- credit and intimidate its well-recognized critic Ralph Nader. The company placed him under extensive public surveillance and tapped his telephone."o In 1970, the New York Court of Appeals recognized that, although observing others in public places generally does not constitute a tort, sometimes "surveil- lance may be so 'overzealous' as to render it actionable."' As the court explained, "[a] person does not automatically make public everything he does merely by being in a public place, and the mere fact that Nader was in a bank did not give anyone the right to try to discover the amount of money he was withdraw- ing."112 The Information Privacy Law Project has also highlighted problems caused by incorrect or incomplete information amassed in databases." 3 In an early case confronting these is- sues, United States District Judge Gerhard Gesell ordered the FBI to refrain from disseminating computerized criminal rec- ords for state and local employment and license checks, because the records were often inaccurate and hence "clearly invade [d] individual privacy."" 4 The court warned of ever more inaccura- cies in databases with the "development of centralized state in- formation centers to be linked by computer to the Bureau.""5 Experience has shown that Judge Gesell's concerns were well founded. In recent years, employers have refused to inter- view or hire individuals based on incorrect or misleading per-

106. TAPAC, supra note 83, at 36. 107. Paul M. Schwartz, Internet Privacy and the State, 32 CONN. L. REV. 815, 837 (2000). 108. See, e.g., Sanders v. Am. Broad. Co., 978 P.2d 67, 73-77 (Cal. 1999) (finding that a television show invaded an employee's privacy by secretly vide- otaping his workplace conversations even though other employees could hear him because employee should not reasonably expect to be secretly recorded by journalists). 109. 255 N.E. 2d 765, 767 (N.Y. 1970). 110. Id. 111. Id. at 771. 112. Id. 113. See TAPAC, supra note 83, at 37-39. 114. United States v. Menard, 328 F. Supp. 718, 726 (D.C. Cir. 1971). 115. Id. at 727. 20131 QUANTITATIVE PRIVACY 81

sonal information obtained through surveillance technologies.116 Governmental data-mining systems have flagged innocent in- dividuals as persons of interest, leading to their erroneous clas- sifications as terrorists or security threats, intense scrutiny at airports, denial of travel, false arrest, and loss of public bene- fits."' The potential for damage is magnified by our "infor- mation sharing environment," which facilitates the distribution of such designations with countless public and private actors, compounding the error in ways that are difficult to detect and eliminate."" Consider the distortions generated by fusion centers that gather intelligence on "all hazards, all crimes, and all threats.""'9 In one case, Maryland state police exploited their access to fusion centers to conduct surveillance of human rights groups, peace activists, and death penalty opponents over a nineteen-month period.120 Fifty-three political activists eventu- ally were classified as "terrorists," including two Catholic nuns and a Democratic candidate for local office.' 2' The fusion center shared these erroneous terrorist classifications with federal drug enforcement, law enforcement databases, and the Nation- al Security Administration, all without affording the innocent targets any opportunity to know, much less correct, the rec- ord. 122

116. SOLOVE, DIGITAL PERSON, supra note 87, at 46-47. Only in exception- al cases do individuals discover their digital dossiers contain erroneous infor- mation about them. Danielle Keats Citron, Mainstreaming Privacy Torts, 98 CALIF. L. REV. 1805, 1816 n.82 (2010). 117. Danielle Keats Citron, Technological Due Process, 85 WASH. U. L. REV. 1249, 1273-77 (2008) (exploring inaccuracies of automated decision- making governmental systems including "No Fly," public benefits, and "dead beat" parent matching systems). 118. Citron & Pasquale, supra note 22, at 1443 (describing data inaccuracy risks, including those linked to data integration attempts). Federal agencies, including the Department of Homeland Security, gather information in con- junction with state and local law enforcement officials in what Congress has deemed the "information sharing environment" (ISE). Id. The ISE is essential- ly a network; its hubs are fusion centers whose federal and state analysts col- lect, analyze, and share intelligence. Id; see TAPAC, supra note 83, at 37-39. 119. Citron & Pasquale, supra note 22, at 1450. 120. Nick Madigan, Spying Uncovered, BALT. SUN, July 18, 2008, at Al. 121. Citron & Pasquale, supra note 22, at 1462. 122. Madigan, supra note 120. The ACLU found out about the erroneous classifications by sheer luck. After activists shared their concerns about being watched at meetings, it filed open sunshine requests, which eventually yielded information about the monitoring and the fusion center's involvement. Once the press covered the story, the state Attorney General initiated an investiga- tion of the matter, exposing detailed information about the abuse. Danielle 82 MINNESOTA LAW REVIEW [98:62

The dangers of powerful data aggregation and analysis technologies are not limited to mistakes, of course. If anything, the threats to liberty and democratic culture are more profound if they are accurate. On this point, Jack Balkin has argued that, "Government's most important technique of control is no longer watching or threatening to watch. It is analyzing and drawing connections between data."123 What is collected need not be particularly intimate or private, he continues; rather, "data mining technologies allow the state and business enter- prises to record perfectly innocent behavior that no one is par- ticularly ashamed of and draw surprisingly powerful inferences about people's behavior, beliefs, and attitudes."'2 4 From this level of surveillance, he concludes, government dominance and control follows.1 25 Work done in the information privacy law context provides ample evidence that programs of broad and indiscriminate sur- veillance threaten fundamental liberty interests and democrat- ic values. Despite the critical role played by privacy concepts in contemporary Fourth Amendment doctrine, however, there has been little interdisciplinary engagement between the Infor- mation Privacy Law Project and Fourth Amendment law and scholarship. The Court's decision in United States v. Jones126 invites us to end that isolation. The next Part accepts that invi- tation.

Keats Citron, COINTELPRO in a Digital World, CONCURRING OPINIONS (Oct. 11, 2008, 3:00 PM), http://www.concurringopinions.com/archives/2008/10/ cointelpro in a.html. 123. Balkin, supra note 17, at 12. This point draws on the work of Michel Foucault who extended Bentham's insights to describe how a whole range of public institutions use surveillance to shape subjects who internalize the norms and priorities of the institutions in which they are situated. MICHEL FOUCAULT, DISCIPLINE AND PUNISH 195-308 (1975); see also MICHEL FOUCAULT, MADNESS AND CIVILIZATION: A HISTORY OF INSANITY IN THE AGE OF REASON (1961). 124. Balkin, supra note 17, at 12. See also TAPAC, supra note 83, at 39-40 (describing how innocuous information, such as special meal requests made to an airline, can be misused by government surveillance programs to identify and target individuals based on religious affiliation). 125. Balkin, supra note 17, at 12-15. 126. 132 S. Ct. 945 (2012). 2013] QUANTITATIVE PRIVACY 83

II. QUANTITATIVE PRIVACY AND THE FOURTH AMENDMENT In a landmark near-decision, the Supreme Court almost held in United States v. Jonesl27 that citizens have a Fourth Amendment interest in quantitative privacy. Although resolved on narrow grounds, five Justices raised concerns in Jones about the capacity of surveillance technologies to gather large quanti- ties of data that reveal personal details about our lives. 128 In the wake of Jones, critics and skeptics of this quantitative account of Fourth Amendment privacy have leveled charges of doctrinal radicalism and impracticality.'29 In this Part and the next we draw on insights from the Information Privacy Law Project to meet these challenges. We begin with a brief history of Fourth Amendment doctrine to put Jones in context.

A. QUALITATIVE PRIVACY: THE FOURTH AMENDMENT BEFORE UNITED STATES V. JONES Although not specified in the text,' for at least a century after the Fourth Amendment was ratified, courts defined "search" in reference to concepts of common law trespass.' As a consequence, Fourth Amendment rights were linked to prop- erty rights and Fourth Amendment remedies were limited to suits in tort.1 2 That changed in the twentieth century with in- creased urbanization, emerging transportation and communi- cation technologies, and the expansion of professionalized po- lice forces.133 Olmstead v. United States "' marks the beginning 1 of the shift. 3'

127. Id. at 954 (Sotomayor, J., concurring); id. at 957 (Alito, J., concurring). 128. Id. at 954 (Sotomayor, J., concurring); id. at 957 (Alito, J., concurring). 129. Kerr, supra note 33, at 314-15, 346-52. 130. The Fourth Amendment provides that: "The right of the people to be secure in their persons, houses, papers, and effects, against unreasonable searches and seizures, shall not be violated, and no Warrants shall issue, but upon probable cause, supported by Oath or affirmation, and particularly de- scribing the place to be searched, and the persons or things to be seized." U.S. CONST. amend. IV. 131. Slobogin, supra note 53, at 3-4. But see Orin S. Kerr, The Curious His- tory of FourthAmendment Searches, SUP. CT. REV. (forthcoming 2013) (manu- script at 2) (arguing that the trespass test of Fourth Amendment search is a myth created by the Court in Katz (citing Katz v. United States, 389 U.S. 347 (1967))), available at http://papers.ssrn.com/sol3/Delivery.cfi/SSRN ID2169926_code8lO3l7.pdf~abstractid=215461 1&mirid=1. 132. Akhil Reed Amar, Fourth Amendment First Principles, 107 HARV. L. REV. 757, 786(1994). 133. Olmstead v. United States, 277 U.S. 438, 471-79 (1928) (Brandeis, J., 84 MINNESOTA LAW REVIEW 198:62 Writing for a five-justice majority in Olmstead, Chief Jus- tice Taft held that intercepting telephone conversations was not a "search" under the Fourth Amendment because the technolo- gy used did not require any physical invasion of Olmstead's home."' In a spirited dissent, Justice Brandeis argued that this property-based approach to the Fourth Amendment was anach- ronistic."' As Justice Brandeis explained, it failed to protect cit- izens from procedures that might not require the "force and vio- lence" necessary to invade property, but nevertheless compromised the sanctity of citizens' thoughts, beliefs, and emotions as well as the "individual security" they invested in activities like telephone conversations."' Nearly four decades later, Justice Brandeis's view pre- vailed in Katz v. United States.'" There, the Court held that us- ing a listening device to monitor telephone conversations in a public phone booth constituted a Fourth Amendment "search" despite the absence of a physical intrusion.'40 In rejecting the trespass requirement, the Court famously declared that, "the Fourth Amendment protects people, not places."'' The Court found that conversations in public telephone booths deserve Fourth Amendment protection because citizens expect that their telephone conversations are just as secure from public re- view as their daily domestic routines in the home.'42 Although phone booths are open to public view, the Court noted that they dissenting); Wesley MacNeil Oliver, The Neglected History of Criminal Proce- dure, 1850-1940, 62 RUTGERS L. REV. 447, 460-61 (2010); see also DAVID R. JOHNSON, POLICING THE URBAN UNDERWORLD 4-9, 29-40 (1979). 134. 277 U.S. 438 (1928). 135. Ren6e McDonald Hutchins, Tied Up in Knotts? GPS Technology and the FourthAmendment, 55 UCLA L. REV. 409, 423-24 (2007). 136. Olmstead, 277 U.S. at 466. 137. Id. at 473-74 (Brandeis, J., dissenting). Justice Brandeis' dissent came as no surprise to students of his groundbreaking article, The Right to Privacy, 4 HARV. L. REV. 193 (1890), which he co-wrote with Samuel D. War- ren. 138. Olmstead, 277 U.S. at 473-74, 478-79 (Brandeis, J., dissenting) ("[The Framers] recognized the significance of man's spiritual nature, of his feelings and of his intellect. They knew that only a part of the pain, pleasure and satis- factions of life are to be found in material things. They sought to protect Amer- icans in their beliefs, their thoughts, their emotions and their sensations. They conferred, as against the Government, the right to be let alone-the most comprehensive of rights, and the right most valued by civilized men."). 139. 389 U.S. 347 (1967). 140. Id. at 353, 358-59. 141. Id. at 351. 142. Id. at 351-52. 20131 QUANTITATIVE PRIVACY 85 function as spaces of aural repose.14 ' Thus, citizens could rea- sonably expect that their communications in telephone booths would not be monitored by "uninvited ear [s]," even if they can be seen by "intruding eye [s] ."14 The other alternative- declining to extend Fourth Amendment protection at all- would unsettle these broadly held expectations and raise the 4 specter of a surveillance state 1 After Katz, determining whether government conduct con- stitutes a Fourth Amendment "search" has turned on whether the person claiming a violation subjectively manifests an expec- tation of privacy that society is prepared to recognize as rea- sonable."' Of course, we enjoy a broader range of reasonable privacy expectations in some places than in others.'4 7 For ex- ample, we harbor strong expectations of privacy in our homes, persons, and immediate possessions.'4 8 By contrast, as the Court has ruled, we have no reason to expect privacy in activi- ties we "knowingly expose[ to the public."' Between these endpoints, we have "diminished" expectations of privacy in our 5 cars "6 and businesses because our activities in these spaces are often, but not always, exposed to the public or to regulators. Under the Katz test, however, the key question in Fourth Amendment cases is not where a search occurs, but whether and to what degree it invades reasonable expectations of priva- cy.152 This is the qualitative approach to the Fourth Amend- ment.

143. Id. 144. Id. at 352. 145. Id. at 354-59 (interposing a warrant requirement for electronic eaves- dropping and emphasizing that "[wiherever a man may be, he is entitled to know that he will remain free from unreasonable searches and seizures. The government agents here ignored 'the procedure of antecedent justification ... that is central to the Fourth Amendment,' a procedure that we hold to be a constitutional precondition of the kind of electronic surveillance involved in this case"). 146. See United States v. Jones, 132 S. Ct. 945, 950 (2012). 147. Slobogin, supra note 53, at 5-7. 148. See Kyllo v. United States, 533 U.S. 27, 40 (2001) (discussing the strong expectation of privacy in one's home); U.S. CONsT. amend. IV (mention- ing "persons, houses, papers, and effects" as being specifically protected from unwarranted searches and seizures). 149. Katz v. United States, 389 U.S. 347, 351 (1967). 150. Wyoming v. Houghton, 526 U.S. 295, 300, 304-05 (1999). 151. New York v. Burger, 482 U.S. 691, 700 (1987). 152. Katz, 389 U.S. at 360-61 (Harlan, J., concurring). 86 MINNESOTA LAW REVIEW [98:62

Applying this qualitative approach, the Court has formu- lated two important legal doctrines that are implicated by United States v. Jones. First, establishing what is known as the "public observation doctrine," the Court has held that law en- forcement officers can freely make observations from any place where they lawfully have a right to be."' Police officers thus may stand on the street and observe us through open windows, look down on us from public airspace,'5 4 and monitor our movements on public roads."' Officers may also use devices such as binoculars, telephoto lenses,"' and beeper-type track- ers "7 to enhance their observational abilities. Second, the Court has held that the Fourth Amendment cannot save us from "misplaced confidence" in third parties. Even if we avoid public exposure by only sharing our private activities with a select few, we run the risk that those people will violate our trust by sharing the details with law enforce- ment. "' Applying this "third-party doctrine," the Court has held that the Fourth Amendment does not prohibit the gov- ernment from lawfully obtaining privately recorded conversa- tions that are disclosed by the recording party,6 o a list of num- bers dialed from a customer's telephone that is obtained by the telephone company using a "pen register," 6' or lists of financial transactions passed along by a customer's bank.'62 Part of the reason why critics dismiss the quantitative approach to privacy articulated in the Jones concurrences is because it appears to threaten both the public observation doctrine and the third party doctrine. 6 3

153. Florida v. Riley, 488 U.S. 445, 449-50 (1989). 154. California v. Ciraolo, 476 U.S. 207, 215 (1986). 155. United States v. Knotts, 460 U.S. 276, 281-82 (1983). 156. Dow Chemical Co. v. United States, 476 U.S. 227, 251 (1986). 157. Knotts, 460 U.S. at 281-82. 158. United States v. White, 401 U.S. 745, 777 (1971); Hoffa v. United States, 385 U.S. 293, 302 (1966). 159. See Orin S. Kerr, The Case for the Third-Party Doctrine, 107 MICH. L. REV. 561 (2009) (describing Supreme Court cases rejecting Fourth Amend- ment challenges to evidence gathered from undercover agents and confidential informants). 160. Lopez v. United States, 373 U.S. 427, 438-39 (1963); see also United States v. Davis, 326 F.3d 361, 366-67 (2d Cir. 2003). 161. Smith v. Maryland, 442 U.S. 735, 741-42 (1979). 162. Cal. Bankers Ass'n v. Shultz, 416 U.S. 21 (1974). As Part IV discusses, Congress passed legislation to protect the privacy interests in the contents of bank records that are not reached by the Fourth Amendment. 163. See infra Part IV.B-D. 20131 QUANTITATIVE PRIVACY 87

B. A FOURTH AMENDMENT FOOTHOLD FOR QUANTITATIVE PRIVACY IN UNITED STATES V. JONES In United States v. Jones, an inter-agency group of law en- forcement officers suspected that Jones was a high-level partic- ipant in a conspiracy to distribute narcotics in and around the District of Columbia.'" Jones was cautious, however, which prevented officers from developing enough direct evidence to justify his arrest and prosecution.165 Fortunately for them, of- ficers had enough evidence to apply for warrants allowing them to "tap" his telephone and to monitor his movements with a GPS device attached to his Jeep. 66 These efforts produced sev- eral incriminating statements and over 2000 pages of tracking data showing that Jones made regular visits to stash houses and other locations tied to the broader drug conspiracy during the twenty-eight day monitoring period.167 Unfortunately, the officers violated the terms of their tracking warrant when in- stalling the GPS device, which left the door open for Jones to object to the introduction of this evidence at trial. 168 Relying on the public observation doctrine, the trial court denied Jones's motion to suppress.'66 Jones subsequently was convicted, in part based upon the GPS data, which provided a critical link between him and the alleged drug conspiracy.' On appeal, the United States Court of Appeals for the District of Columbia Circuit reversed."' Writing for the panel, Judge Ginsburg argued that there is a Fourth Amendment distinction between short-term and long-term monitoring.' 2 Although movements in public can be observed in discrete time slices by anyone-including law enforcement-Judge Ginsburg pointed out that "the whole of one's movements over the course of a

164. United States v. Jones, 132 S.Ct. 945, 948 (2012). 165. See id. (describing how Government relied on evidence from GPS de- vice to obtain Jones' indictment and conviction). 166. Id. 167. Id. at 948-49. 168. Id. The GPS tracking warrant issued by the district court required that the officers install the device on the car registered to Jones' wife within ten days of the date on the warrant at any location within the borders of the District of Columbia. Id. Unfortunately, the officers installed the device on the eleventh day and in a suburban Maryland parking lot. Id. 169. Id. 170. Id. at 949. 171. Id. 172. United States v. Maynard, 615 F.3d 544, 556-57 (D.C. Cir. 2010), affd, United States v. Jones, 132 S. Ct. 945 (2012). 88 MINNESOTA LAW REVIEW [98:62 month is not actually exposed to the public because the likeli- hood anyone will observe all those movements is effectively nil."" Judge Ginsburg further explained that law enforcement's monitoring of a single trip to the store does not reveal much about the target; but that monitoring "the whole of one's movements""' by contrast paints "an intimate picture of [one's] life."' Because we have no reason to believe that we are under constant surveillance by any particular person or entity,7 6 and out of respect for the privacy we invest in the totality of our public movements, Judge Ginsburg concluded that we enjoy a reasonable expectation that we will be free from constant gov-

ernment surveillance as well. '7 For these reasons, the circuit court vacated Jones's conviction,'78 holding that, although Jones

173. Id. at 558 (emphasis in original); see also id. at 563 ("A reasonable person does not expect anyone to monitor and retain a record of every time he drives his car, including his origin, route, destination, and each place he stops and how long he stays there; rather, he expects, each of those movements to remain 'disconnected and anonymous."'). 174. Id. at 558. 175. Id. at 562; see also id. ("The difference is not one of degree, but of kind, for no single journey reveals the habits and patterns that mark the distinction between a day in the life and a way of like, nor the departure from a routine that, like the dog that did not bark in the Sherlock Holmes story, may reveal even more."); id. at 563 ("[Plrolonged GPS monitoring reveals an intimate pic- ture of the subject's life that he expects no one to have-short perhaps of his spouse."). 176. In an analogous way, state harassment laws and privacy tort law have reinforced the notion that people can expect to be free from unreasonable sur- veillance. See, e.g., Galella v. Onassis, 487 F.2d 986, 998-99 (2d Cir. 1973) (upholding injunction against a persistent paparazzo); Wolfson v. Lewis, 924 F. Supp. 1413, 1420, 1433-34 (E.D. Pa. 1996) (enjoining surveillance of a fami- ly on the grounds it was part of "a persistent course of hounding, harassment and unreasonable surveillance, even if conducted in a public or semi-public place"). 177. See Maynard, 615 F.3d at 556 (holding that the public observation doctrine provides "only that 'a person traveling in an automobile on public thoroughfares has no reasonable expectation of privacy in his movements from one place to another,' not that such a person has no reasonable expectation of privacy in his movements whatsoever, world without end" (quoting United States v. Knotts, 160 U.S. 276, 281 (1983))). 178. According to its decretal paragraph, the court "reversed" Jones's con- viction, but one assumes that the court intended to leave open the possibility of a retrial if the government chose to retry Jones without evidence obtained by the GPS-enabled monitoring. See, e.g., id. at 568 ("To be sure, absent the GPS data a jury reasonably might have inferred Jones was involved in the conspiracy."). The government did indeed retry Jones without the GPS data, resulting in a mistrial. Id. The jury was deadlocked. David Kravets, Alleged Drug Dealer at Center of Supreme Court GPS Case Wins Mistrial, WIRED, 2013] QUANTITATIVE PRIVACY 89 lacked a discrete Fourth Amendment interest in most of his in- dividual public movements, he had a reasonable expectation of privacy in the total quantity of "his movements over the course of a month," which was "defeated" by law enforcement's "use of the GPS device.""7 The Supreme Court affirmed unanimously."'o The Court's opinion, written by Justice Scalia and joined by Chief Justice Roberts with Justices Kennedy, Thomas, and Sotomayor, held that the installation of the GPS device on Jones's car involved a search because it was accomplished by a trespass for the pur- pose of obtaining information.' 8' Although the investigating of- ficers had a warrant, they violated its terms, rendering the in- stallation unreasonable.18 2 The majority left for another day the question of whether monitoring of Jones's movements using the GPS device raised any additional Fourth Amendment issues.' The concurring opinions, however, left little doubt about which view the Court will take when that day comes.' 84 For himself and Justices Ginsburg, Breyer, and Kagan, Justice Alito concurred in Jones to express his skepticism of the majority's trespass-based holding and his preference for a quantitative approach to evaluating Fourth Amendment priva-

Mar. 4, 2013, available at http://www.wired.com/threatlevel/2013/03/gps-drug -dealer-retrial/. In May 2013 Jones Agreed to a plea deal with prosecutors for a 15 year sentence with credit for time served. Nick Anderson & Anne E. Marimow, Former D.C. Nightclub Owner Antoine Jones Sentenced on Drug Charge, WASH. POST, May 1, 2013, http://failover.washingtonpost.com/locall antoine-jones-pleads-guilty-to-drug-charge/2013/05/01/1109c268-b274-11e2 -bbf2-a6f9e9d79e19_story.html. 179. Maynard, 615 F.3d at 563. 180. Jones v. United States, 132 S. Ct. 945, 954 (2012). 181. Id.; see also United States v. Knotts, 460 U.S. 276, 286 (1983) (Bren- nan, J., concurring) ("When the Government does engage in a physical intru- sion of a constitutionally protected area in order to obtain information, that intrusion may constitute a violation of the Fourth Amendment."). During the October 2012 term, the Court confirmed its commitment to preserving physi- cal intrusion as a baseline for determining whether law enforcement conduct constitutes a "search." See Florida v. Jardines, 133 S. Ct. 1409, 1414 (2013). 182. Maynard, 615 F.3d at 566-67. Cf. United States v. Johnson, 333 U.S. 10, 13-14 (1948) (holding that, absent emergency or other exceptional circum- stance, the Fourth Amendment requires that determinations of reasonable- ness be made by a judicial officer rather than "zealous officers" who are "en- gaged in the often competitive enterprise of ferreting out crime"). Judge Kavanaugh proposed trespass as a narrower ground for decision in his dissent from the Circuit Court's denial of the petition for rehearing en banc. See Unit- ed States v. Jones, 625 F.3d 766, 769-71 (2010) (Kavanaugh, J., dissenting). 183. Jones, 132 S. Ct. 945 (2012). 184. Id. at 954-64. 90 MINNESOTA LAW REVIEW [98:62 cy interests in the face of new surveillance technologies." For Justice Alito, the driving concern raised by emerging surveil- lance technologies is scale. '86 "In the pre-computer age," he points out, "the greatest protections of privacy were neither constitutional nor statutory, but practical.""' Long-term sur- veillance by traditional means was logistically difficult and prohibitively expensive. 11 Its rarity provided citizens with good reason to expect that they would generally be free from surveil- lance, and could enjoy a substantial degree of anonymity in the aggregate of their public activities.'"' Although "short-term monitoring of a person's movements on public streets accords with expectations of privacy that our society has recognized as reasonable," Justice Alito would have held that "longer term GPS monitoring in investigations of most offenses impinges on expectations of privacy.""o Courts and scholars have described the case-by-case meth- od of evaluating quantitative privacy advocated by Judge Gins- burg and Justice Alito as the "mosaic" theory."' The critical question under this approach is whether the collection of per- sonal information aggregated by officers during a given investi- gation violates reasonable expectations of privacy. Responding to that question on the record before him in Jones, Justice Alito declined to "identify with precision the point at which the tracking of [Jones's] vehicle became a search," but thought it clear that "the line was surely crossed before the 4-week mark."192 Justice Sotomayor wrote a separate concurrence in Jones to express her support for the majority's ruling and her sympa-

185. Id. at 957-58 (Alito, J., concurring). 186. Id. at 963-64. 187. Id. at 963. 188. Id. 189. Id. at 963-64. See also Hutchins, supra note 135, at 455-56. 190. Jones, 132 S. Ct. at 963-64 (Alito, J., concurring); see also Stephen E. Henderson, Nothing New Under the Sun? A Technologically Rational Doctrine of FourthAmendment Search, 56 MERCER L. REV. 507, 547-48 (2005). 191. See United States v. Maynard, 615 F.3d 544, 562 (D.C. Cir. 2010) affd, United States v. Jones, 132 S. Ct. 945 (2012); Kerr, supra note 33, at 313. The term "mosaic" is borrowed from national security law, where the Government has defended against requests made under the Freedom of In- formation Act on the grounds that when otherwise innocuous intelligence in- formation is aggregated it can reveal secret methods and sources. See general- ly David E. Pozen, The Mosaic Theory, National Security, and the Freedom of Information Act, 115 YALE L.J. 628 (2005). 192. Jones, 132 S. Ct. at 964 (Alito, J., concurring). 2013]1 QUANTITATIVE PRIVACY 91 thy with Justice Alito's quantitative approach to Fourth Amendment privacy."' In terms familiar to information privacy law scholars, she explained that "GPS monitoring generates a precise, comprehensive record of a person's public movements that reflects a wealth of detail about her familial, political, pro- fessional, religious, and sexual associations." Because it "mak[es] available at a relatively low cost such a substantial quantum of intimate information about any person whom the Government, in its unfettered discretion, chooses to track," she worried that it is "susceptible to abuse."1 9 5 Further, and echoing concerns expressed by the Infor- mation Privacy Law Project, Justice Sotomayor was troubled that broad deployment of modern tracking technology would "chill[] associational and expressive freedoms," while "alter[ing] 'the relationship between citizen and government in a way that is inimical to a democratic society."'"9 ' In addition to modifying the public observation doctrine, Justice Sotomayor suggested that providing full protection for Fourth Amendment interests in quantitative privacy may also require "reconsider [ing]" the third-party doctrine to prevent the government from simply us- ing private agents to conduct indirectly surveillance that it cannot pursue directly.197 The worries expressed by the concurring Justices in Jones resonate strongly with work done by information privacy law scholars that explains the value of quantitative privacy for lib- erty and democracy."' Although there have until now been very few connections drawn between information privacy law and Fourth Amendment theory and doctrine, the concurring opin- ions in Jones suggest that these days of isolation are over." There is, of course, a considerable amount of work that remains to be done.2 00 Among the many challenges issued by critics on

193. Id. at 954-57 (Sotomayor, J., concurring). 194. Id. at 955. 195. Id. at 956. 196. Id. (Flaum, J., concurring) (quoting United States v. Cuevas-Perez, 640 F.3d 272, 286 (2011)); see also Richards, supra note 39, at 1087, 1102-03. 197. Jones, 132 S. Ct. at 957 (Sotomayor, J., concurring). See generally Mary Leary, The Missed Opportunity of United States v. Jones-Commercial Erosion of FourthAmendment Protectionin a Post-Google Earth World, 15 U. PA. J. CONST. L. 331 (2012) (arguing for legislation constraining private enti- ties from gathering and analyzing personal data). 198. Richards, supra note 40, at 1935, 1945-49; Leary, supra note 197, at 351-54. 199. Jones, 132 S.Ct. at 954-64. 200. See generally Kerr, supra note 33, 328-43. 92 MINNESOTA LAW REVIEW [98:62 and off the Court is whether quantitative privacy and the in- terests it protects have real Fourth Amendment salience.20 ' We answer that challenge in the next section.

C. THE FOURTH AMENDMENT FOUNDATIONS OF QUANTITATIVE PRIVACY Although the value placed in quantitative privacy by in- formation privacy law scholars, practitioners, and advocates has not yet played a prominent role in Fourth Amendment doc- trine, the foundations are there.202 The Fourth Amendment was conceived, and has long served, as a bulwark against law en- forcement's teleological tendency toward a surveillance state.203 So too does the Fourth Amendment-on its own and in a broader constitutional context-treat privacy as essential to liberty and a functioning democracy. 204 Together, these estab- lished Fourth Amendment values provide ample ground for ex- tending Fourth Amendment protections to cover reasonable ex- pectations of quantitative privacy.205 Like many provisions in the Bill of Rights,206 the Fourth Amendment's prohibition on unreasonable searches and sei- zures and its limitations on warrants have a reactionary origin story. 207 The core text of the Constitution does not provide for individual rights. 208 Although this omission was criticized dur- ing the drafting process,209 it received particular attention dur-

201. Id. at 315, 343-45. 202. See generally Richards, supra note 39. 203. Davies, supra note 42, at 590 (arguing that the framers' target when adopting the Fourth Amendment was broad and indiscriminate search pro- grams granting unbounded discretion to executive agents, including general warrants, which "undermine the right of security in person and house"). 204. Thomas P. Crocker, The Political Fourth Amendment, 88 WASH. U. L. REV. 303, 340-45 (2010). 205. Cf Leary, supra note 197, at 351-54 (stating legislative protections for quantitative privacy should be enacted). 206. Davies, supra note 42, at 673. 207. See NELSON B. LASSON, THE FOURTH AMENDMENT TO THE UNITED STATES CONSTITUTION 13, 51-78 (1937); Thomas R. Clancy, The Framers' In- tent: John Adams, His Era, and the Fourth Amendment, 86 IND. L.J. 979, 980 (2011); Davies, supra note 42, at 561-67, 673-74. 208. See LASSON, supra note 207, at 83. 209. See, e.g., id. at 84-86; George Mason, Objections to the Constitution of Government Formed by the Convention 1-2 (1787) (unpublished manuscript) available at http://virginiamemory.com/docs/hires/masonobjections/pdf (com- plaining about the absence of a "Declaration of Rights" in the Constitution and expressing concerns that this omission would effectively moot the declarations of rights found in the constitutions of the states). 2013] QUANTITATIVE PRIVACY 93 ing ratification when state legislatures raised concerns about 2 0 the tyrannical potential of a strong federal government. ' Their fears were not abstract.2 " Members of these legislatures and their constituents still bore the scars of constraint and disfavor at the hands of the Crown and shared a common law con- sciousness shadowed by the Star Chamber and the torturous abuses of the Tower and the Church.212 It was against these ar- chetypes of tyranny that the Bill of Rights was drafted and adopted. The Fourth Amendment drew on these historical experi- ences to describe limitations on "the amount of power that [our society] permits its police to use without effective control by law."214 During the colonial period, British officials and their representatives took advantage of writs of assistance and other general warrants, which immunized them from legal liability for their invasions,2 15 in order to search anyone they pleased, anywhere they pleased, without having to specify cause or rea- son. 2 16 James Otis, who famously vacated his office as Advocate

210. See LASSON, supra note 207, at 83, 87-97; Anthony G. Amsterdam, Perspectiveson the FourthAmendment, 58 MINN. L. REV. 349, 400 (1974) ("To be sure, the framers appreciated the need for a powerful central government. But they also feared what a powerful central government might bring, not on- ly to the jeopardy of the states but to the terror of the individual."); Clancy, supra note 207, at 1034-36. 211. LASSON, supra note 207, at 13, 51-78. 212. See LASSON, supra note 207, at 24-28, 32; Clancy, supra note 207, at 981, 103-44; c.f Warden v. Hayden, 387 U.S. 294, 313 (1967) (Douglas, J., dis- senting) (discussing historical abuses of writs); Ker v. California, 374 U.S. 23, 62 n.15 (1963) (Brennan, J., dissenting) (same); Frank v. Maryland, 359 U.S. 360, 375 (1959) (same). 213. See LASSON, supra note 207, at 13-50; Clancy, supra note 207, at 1002-04. 214. Amsterdam, supra note 210, at 377. 215. See Amar, supra note 132, at 767, 774; VA. DECL. OF RIGHTS, art. X (defining "general warrants" as warrants "whereby any officer or messenger may be commanded to search suspected places without evidence of a fact committed, or to seize any person or persons not named, or whose offense is not particularly described and supported by evidence"). For an example of a writ of assistance and the contemporary judicial decisions defending them, see 5 PHILIP KURLAND & RALPH LERNER, THE FOUNDERS' CONSTITUTION 223-24 (2000). 216. LASSON, supra note 207, at 51-78; TEDFORD TAYLOR, TWO STUDIES IN CONSTITUTIONAL INTERPRETATION 24-46 (1969); see Amsterdam, supra note 210, at 367, 388-89, 398; Clancy, supra note 207, at 1002-04; Crocker, supra note 204, at 350-53; see also United States v. Poller, 43 F.2d 911, 914 (2d Cir. 1930) ("[The real evil aimed at by the Fourth Amendment is the search itself, that invasion of a man's privacy which consists in rummaging about among his effects to secure evidence against him"). 94 MINNESOTA LAW REVIEW [98:62

General when solicited to defend writs of assistance, described general warrants in a 1761 court argument as "the worst in- strument of arbitrary power, the most destructive of English liberty and the fundamental principles of law, that ever was found in an English law book."2 17 Among those in the audience for Otis's speech was a young attorney named John Adams, who would later be a principal contributor to the text of the Fourth Amendment.2 18 It is therefore no surprise that the Fourth Amendment prohibits "unreasonable searches and sei- zures" and insists upon warrants issued only "upon probable cause, supported by Oath or affirmation, and particularly de-

217. James Otis, Against Writs of Assistance, in AMERICAN SPEECHES; THE REVOLUTION TO THE CIVIL WAR (Ted Widner ed. 1st ed. 2006). Otis' objections to writs of assistance as a form of general warrant focused on breadth and scope, their inability to limit the discretion of officers who would become petty tyrants, and the authority to delegate search responsibilities to others, who in turn might act as tyrants. In the first place, the writ is UNIVERSAL, being directed "to all and singular justices, sheriffs, constables and all other officers and subjects &c." so that, in short, it is directed to every subject in the King's dominions; every one with this writ may be a tyrant; if this commission be legal, a tyrant may in a legal manner, also, control, imprison or murder any one within the realm. In the next place, IT IS PERPETUAL; there's no return, a man is accountable to no person for his doings, every man may reign secure in his petty tyranny, and spread terror and desolation around him, until the trump of the arch angel shall excite different emotions in his soul. In the third place, a person with this writ, in the daytime, may enter all houses, shops, &c., AT WILL, and command all to assist him. Fourth, by this not only deputies, etc., but even their THEIR MENIAL SERVANTS, ARE ALLOWED TO LORD IT OVER US- What is this but to have the curse of Canaan with a witness on us, to be the servants of servants, the most despicable of God's creation? Id. at 3. As an example of how the authority provided by general warrants can be abused, Otis then goes on to recount an episode where a certain Mr. Ware retained delegated authority under a general warrant held by a Mr. Pew. When Ware was hailed into court to answer an unrelated charge for breach of the Sabbath, he used the warrant as a license to seek revenge against the con- stable who arrested him and the judge who presided over his case by subject- ing both of their homes to lengthy and invasive searches "from the garret to the cellar." Id. at 3-4. Otis's views were well-founded in the English common law of the time. See Davies, supra note 42, at 562-63. 218. Clancy, supra note 207, at 979 ("Most of the language and structure of the Fourth Amendment was primarily the work of one man, John Adams."). Responsibility for drafting the text of the Fourth Amendment for the First Congress fell to James Madison. Davies, supra note 42, at 693-94. There is no contest, however, that the final text, in both content and structure, was deeply affected by Article XIV of the Massachusetts Declaration of Rights, which was drafted by Adams. Clancy, supra note 207, at 980-81. 2013] QUANTITATIVE PRIVACY 95 scribing the place to be searched, and the persons or things to be seized."219 Although the negative rights afforded by the Fourth Amendment have specific historical antecedents, the text itself evinces a broader historical purpose to protect against indis- criminate and invasive governmental practices that are charac- teristic of a surveillance state. 220 The protections belong to indi- viduals and to society as a whole.221 As Anthony Amsterdam reports, early English judges saw indiscriminate searches as offenses not just against individuals, but against the "whole "222 English nation. For example, instructing the jury in Wilkes v. Wood-one of the cases widely credited as a guidepost for those who wrote and ratified the Fourth Amendment-Chief Justice Pratt warned that, if the power to engage in broad searches and seizures "is truly invested in the secretary of state, and he can delegate this power, it certainly may affect the person and property of every man in this kingdom, and is totally subversive of the liberty of the subject."223 The Fourth

219. U.S. CONST. amend. IV; see Amsterdam, supra note 210, at 388-89; Clancy, supra note 207, at 152-53; Davies, supra note 42, at 585, 609, 643-44; see also TAPAC, supra note 83, at 22 ("One of the colonists' most potent griev- ances against the British government was its use of general searches. The hos- tility to general searches found powerful expression in the [Fourth Amend- ment to the] U.S. Constitution."). 220. See United States v. Di Re, 332 U.S. 581, 595 (1948) ("But the forefa- thers, after consulting the lessons of history, designed our Constitution to place obstacles in the way of a too permeating police surveillance, which they seemed to think was a greater danger to a free people than the escape of some criminals from punishment."); Johnson v. United States, 333 U.S. 10, 14 (1948) ("The right of officers to thrust themselves into a home is also a grave concern, not only to the individual but to a society which chooses to dwell in reasonable security and freedom from surveillance."); Amsterdam, supra note 210, at 366 ("Looking back to .. . the specific incidents of Anglo-American his- tory that immediately preceded the adoption of the amendment, we shall find that the primary abuse thought to characterize the general warrants and the writs of assistance was their indiscriminate quality, the license that they gave to search Everyman without particularized cause."). 221. See supra note 220. 222. Amsterdam, supra note 210, at 366 n.192. 223. 4 WILLIAM BLACKSTONE, COMMENTARIES 288 (1768) ("A general warrant to apprehend all persons suspected, without naming or particularly describing any person in special, is illegal and void for it's uncer- tainty; for it is the duty of the magistrate, and ought not to be left to the of- ficer, to judge of the ground of suspicion."); William J. Stuntz, The Substantive Origins of Criminal Procedure, 105 YALE L. J. 393, 399 (1995) (quoting Wilkes v. Wood, 19 Howell's State Trials 1153, 1157 (C.P. 1763)); see also Grumon v. Raymond, 1 CONN. 40 (1814) ("[Tlhe law knows of no such process as one to arrest all suspected persons, and bring them before a court for trial. It is an 96 MINNESOTA LAW REVIEW [98:62 Amendment reflects this societal focus by securing to "the peo- ple" the right against unreasonable search and seizure.224 The Court's exclusionary rule jurisprudence enforces these broad protections by punishing law enforcement in individual cases in order to effect general deterrence against future violations.225 Thus, as Renbe Hutchins has pointed out, "[t]he Fourth Amendment. . . erects a wall between a free society and over- zealous police action-a line of defense implemented by the framers to protect individuals from the tyranny of the police state."26 Bear in mind that the tyranny that inspired adoption of the Fourth Amendment is not necessarily the product of evil in- tent.227 Rather, tendencies toward a surveillance state are part of the very purpose of law enforcement.228 Efforts to ensure idea not to be endured for a moment. It would open a door for the gratification of the most malignant passions, if such process issued by a magistrate should skreen him from damages."); Huckle v. Money, [1763] 95, Eng. Rep. 768 (K.B.) 769 ("To enter a man's house by virtue of a nameless warrant, in order to pro- cure evidence, is worse than the Spanish Inquisition; a law under which no Englishman would wish to live an hour.. .. "). 224. U.S. CONST. amend IV; see United States v. White, 401 U.S. 745, 760 (1971) (Douglas, J., dissenting) ("Today no one perhaps notices because only a small, obscure criminal is the victim. But every person is the victim, for the technology we exalt today is everyman's master."); Crocker, supra note 204, at 309-10, 360; Kathleen M. Sullivan, Under a Watchful Eye: Incursions on Per- sonal Privacy, in THE WAR ON OUR FREEDOMS: CIVIL LIBERTIES IN AN AGE OF TERRORISM 129 (Richard C. Leone & Greg Anrig eds., 2003) ("By permitting searches and seizures only if reasonable, and interposing the courts between the privacy of citizens and the potential excesses of executive zeal, these con- stitutional protections" help to protect against "dragnets, or general searches, which were anathema to the colonists who rebelled against the British crown."). 225. See Davis v. United States, 131 S. Ct. 2419, 2426 (2011) ("The rule's sole purpose, we have repeatedly held, is to deter future Fourth Amendment violations."); Arnold H. Loewy, The FourthAmendment as a Device for Protect- ing the Innocent, 81 MICH. L. REV. 1229, 1263-72 (1982). For a critique of the deterrence approach to justifying the Fourth Amendment exclusionary rule, see David Gray, A SpectacularNon Sequitur: The Supreme Court's Contempo- rary Fourth Amendment Exclusionary Rule Jurisprudence, 50 AM. CRIM. L. REV. 1 (2013) and David Gray et al., The Supreme Court's Contemporary Sil- ver PlatterDoctrine, 91 TEX. L. REV. 7 (2012). 226. Hutchins, supra note 135, at 444. But see Davies, supra note 42, at 641 ("The principal historical complaint regarding constables was not their overzealousness so much as their inaction."). 227. See KURLAND, supra note 215, at 223-24. 228. See Coolidge v. New Hampshire, 403 U.S. 443, 481 (1971); James Madison, Speech at the First Congress, FirstSession: Amendments to the Con- stitution (June 8, 1789), in 5 WRITINGS OF JAMES MADISON 374-75 (Gaillard Hunt ed., 1904) (worrying that, absent specific constraint, the federal govern- 2013] QUANTITATIVE PRIVACY 97 peace and security naturally impel the state toward the most expansive and efficient means of detecting and preventing crime.22 9 In this sense, "The Bill of Rights in general and the Fourth Amendment in particular are profoundly anti- government documents [in that] [tihey deny to government ... desired means, efficient means .. . to obtain legitimate and 20 laudable objectives." 3 But the constraint is necessary because law enforcement, qua law enforcement, will naturally seek eve- ry advantage it can to catch criminals without necessarily con- 23 sidering the broader consequences for liberty and democracy. 1 Reduced to a phrase familiar to every student of elementary school civics, this is the Fourth Amendment's critical role in our constitutional system of checks and balances. The specters of a tyrannical surveillance state that plagued our founding-era forebears no doubt warranted constitutional attention.22 They lived in a world in which executive agents kicked down doors, entered homes, and rummaged through drawers at will.2 3 Law-abiding citizens might have hoped that they were immune from such intrusions, but that would have been naive.234 A state interested in maintaining its own author- ity and ensuring maximum security is not so discriminate."' As ment would revert to the use of general warrants under the "necessary and proper clause"). 229. See Balkin, supra note 17, at 3-4; Amsterdam, supra note 210, at 378- 79. 230. Amsterdam, supra note 210, at 353. 231. See Johnson v. United States, 333 U.S. 10, 14 (1948); BAMFORD, SHADOW, supra note 6, at 111 (describing how NSA surveillance efforts have expanded rapidly during the cold war and in the wake of the terrorist attacks of September 11, 2001, "due to limited outside oversight" because it "wanted to be able to target thousands of people simultaneously, some briefly and some long term, without the hassle of justifying them to anyone higher than an anonymous shift supervisor"). 232. See Madison, supra note 228, at 374; Otis, supra note 217, at 1-5. 233. Entick v. Carrington, 19 Howell's State Trials 1029 (C.P. 1765) pro- vided another pre-revolutionary example of what life in such a state might look like. There, Chief Justice Camden famously wrote that the common law of England prohibited indiscriminate governmental trespass upon private prop- erty and that such invasions could only be justified "by public law" and "for the good of the whole." Id. 234. See Madison, supra note 228, at 374-75. 235. See John F. Mercer, Essays by a Farmer, MARYLAND GAZETTE (Feb. 15, 1788) reprinted in THE COMPLETE ANTI-FEDERALIST (Herbery J. Storind ed. 1981) ("[Sluppose for instance, that an officer of the United States should force the house, the asylum of a citizen, by virtue of a general warrant, I would ask, are general warrants illegal by the constitution of the United States? Would a court, or even a jury, but juries are no longer to exist, punish a man 98 MINNESOTA LAW REVIEW [98:62 our founders learned, it will cut a broad swath, targeting not only criminals but also eccentrics and troublemakers, including political activists, academics, artists, and promoters of disfa- vored religions. 32 6 Today we are relearning the same lesson as government search programs target everyone who makes phone calls or uses the Internet. 237 As William Stuntz has pointed out, it was precisely these broad government attacks on speech and conscience in the con- text of heresy and sedition cases that informed the substantive character of the Fourth Amendment at its inception. 2"' As we discussed in Part I, the threat of surveillance is a powerful tool for modifying behavior as well as character. 23 9 Thus illuminat- ed, the Fourth Amendment is revealed as playing a critical role in our system of constitutional protections because it prohibits the kinds of broad programs of indiscriminate search that might render docile a people defined by their spirit of liberty.240 who acted by express authority, upon the bare recollection of what once was law and right? I fear not, especially in those cases which may strongly interest the passions of government, and in such only have general warrants been used."). 236. Individuals in these categories have always been the natural targets of tyranny. The certainly were in the founding era. See Crocker, supra note 204, at 346-50. Writs of assistance in the colonies were little more than pro- tection of petty tyrants, who sometimes used them to retaliate against out- spoken citizens. See LASSON, supra note 207, at 59-60. Things have not changed significantly since. Abusive regimes from Asia to Africa to Europe to South America have put political opponents, intellectuals, artists, and reli- gious leaders under surveillance, or worse. JEAN-PAUL BRODEUR & STEPHANIE LEMAN-LANGLOIS, THE NEW POLITICS OF SURvEILANCE AND VISIBILITY 183- 90 (Richard Ericson & Kevin D. Iagerty eds., 2006). The same impulses of dis- trust are suffused through our politics. Nixon bugged not drug lords but the headquarters of his political rivals and civil rights agitators. Nat Hentoff, For- ty Years of Growing Surveillance, N.Y. TIMES, June 13, 2012, http://www .nytimes.com/roomfordebate/2012/06/13/did-any-good-come-of-watergate/since -watergate-government-surveillance-is-more-sophisticated. 237. These are, of course, the groups targeted by recently revealed surveil- lance programs directed by the FBI and NSA. See supra notes 1-6, 82-85 and accompanying text. 238. Stuntz, supra note 223, at 394. 239. See Cohen, supra note 90, at 1425-26. 240. See Crocker, supra note 204, at 360; see also Florida v. Riley, 488 U.S. 445, 466-67 (1989) (Brennan, J., dissenting) ("The Fourth Amendment de- mands that we temper our efforts to apprehend criminals with a concern for the impact on our fundamental liberties of the methods we use. I hope it will be a matter of concern to my colleagues that the police surveillance methods they would sanction were among those described 40 years ago in George Or- well's dread vision of life in the 1980's . . . ."); BAMFORD, SHADOW, supra note 6, at 31 (quoting NSA head Michael Hayden's comments on the movie Enemy of the State: "But I'm not too uncomfortable with a society that makes its boo- 20131 QUANTITATIVE PRIVACY 99

The concerns about broad programs of indiscriminate search that drove us to adopt the Fourth Amendment in 1791 are raised anew with law enforcement's unfettered access to 24 contemporary surveillance technologies. 1' The stakes are pro- found. Should law enforcement have unrestricted access to technologies like GPS-enabled tracking, drones, and massive data aggregation systems capable of effecting broad and indis- criminate surveillance of all of us, all of the time, across every dimension of our daily lives? Or, in the alternative, does the Fourth Amendment guarantee to all of us and to each of us the right not to live in this kind of surveillance state? As we see it, the Fourth Amendment's text, history, and doctrine leave no doubt that it is the latter.242 The governing standard for determining whether law en- forcement conduct constitutes a Fourth Amendment "search" is described by Justice Harlan in his concurring opinion in United 24 States v. Katz. 3 Under the Katz inquiry, the Court will recog- nize a subjectively manifested expectation of privacy as "rea- geyman secrecy and power. That's really what the movie's about-it was about the evils of secrecy and power . . . making secrecy and power the boogeymen of political culture, that's not a bad society"); cf Lawrence v. Texas, 539 U.S. 558, 562 (2003) ("Liberty protects the person from unwarranted government intru- sions into a dwelling place or other private places . . . . Liberty presumes an autonomy of the self that includes freedom of thought, belief, expression, and certain intimate conduct."). Alas, there is already evidence that the surveil- lance state initiated in the United States over the course of the last decade has produced precisely this sort of docility, which we feel certain our forefathers would have deplored. In a recent Pew Research Center poll seeking reactions to recent revelations about surveillance programs operated by the FBI and NSA, fifty-six percent of respondents thought it was "acceptable" that the "NSA [is] getting secret court orders to track calls of millions of Americans to investigate terrorism." PEW RESEARCH CTR., MAJORITY VIEWS NSA PHONE TRACKINGS As ACCEPTABLE ANTI-TERROR TACTIC 2 (June 10, 2013). Fortu- nately, the Fourth Amendment stands as a bulwark against docility as well. See Davies, supra note 42, at 657-60. The very function of constitutionally guaranteed rights in a constitutional democracy is to prevent the degradation of those rights by inattention or even by democratic means. Id. 241. See Berger v. New York, 388 U.S. 41, 64 (1967) (Douglas, J., concur- ring) ("I also join the opinion because it condemns electronic surveillance, for its similarity to the general warrants out of which our Revolution sprang and allows a discreet surveillance only on a showing of 'probable cause.'"); TAPAC, supra note 83, at 35 ("The greatest risk of government data mining is that ac- cess to individually identifiable data chills individual behavior ... . This helps explain the constitutional hostility to general searches-to government sur- veillance without individualized suspicion-by the government."). 242. See supra notes 220-23 and accompanying text. 243. Katz v. United States, 389 U.S. 347, 359-61 (1967) (Harlan, J., con- curring). 100 MINNESOTA LAW REVIEW [98:62 sonable" if it is an expectation that is broadly shared by most citizens, realistic in light of common social practices, and threatened by unfettered governmental intrusion. 4 4 From an ethnographic point of view, it is hard to contest Ren6e Hutchins's observation that "citizens of this country largely ex- pect the freedom to move about in relative anonymity without the government keeping an individualized, turn-by-turn itiner- ary of our comings and goings."" There is no doubt that tech- nology capable of pervasive monitoring implicates those rea- sonable and generally held expectations of privacy."' Anthony Amsterdam perhaps put it best, writing that "[t]he insidious, far-reaching and indiscriminate nature of electronic surveil- lance-and, most important, its capacity to choke off free hu- man discourse that is the hallmark of an open society-makes it almost, although not quite, as destructive of liberty as 'the kicked-in door."' 24

In Part I, we explored how information privacy scholar- ship has provided theoretical and practical justifications for the proposition that we can and should maintain expectations of privacy in large quanta of personal information. In this Part, we demonstrated that the fundamental concerns for liberty and democracy that lie at the heart of this work illuminate Fourth Amendment concerns expressed by the concurring opinions in United States v. Jones. The next question, then, is how to trans- late the Fourth Amendment imperative to protect reasonable expectations in quantitative privacy into practice.4 We take up that challenge in the next Part.

244. See id. at 361; see also California v. Ciraolo, 476 U.S. 207, 211-12 (1986) (applying the social inquiry prong of justice Harlan's reasonable expec- tations of privacy test). 245. Hutchins, supra note 135, at 455; see also Jones v. United States, 132 S. Ct. 945, 955-56 (2012) (Sotomayor, J., concurring); id. at 963-64 (Alito, J., concurring). One might argue that, as a descriptive matter, emerging surveil- lance technologies make it unreasonable to expect this level of privacy. As we argue below, this amounts to "technological determinism run amok." See infra notes 387-92 and accompanying text. 246. United States v. White, 401 U.S. 745, 759-60 (1971) (Douglas, J., dis- senting) ("Electronic aids add a wholly new dimension to eavesdropping. They make it more penetrating, more indiscriminate, more truly obnoxious to a free society. Electronic surveillance, in fact, makes the police omniscient; and po- lice omniscience is one of the most effective tools of tyranny." (quoting Lopez v. United States, 373 U.S. 427, 439 (1963) (Brennan, J., dissenting)). 247. Amsterdam, supra note 210, at 388. 248. Balkin, supra note 17, at 23; Kerr, supra note 33, at 330-54. 2013] QUANTITATIVE PRIVACY 101

III. THE TECHNOLOGY-CENTERED APPROACH TO QUANTITATIVE PRIVACY Fourth Amendment debates about quantitative privacy have so far been dominated by discussion of the "mosaic" theo- ry." Under the mosaic theory, Fourth Amendment interests would be determined on a case-by-case basis by assessing the quality and quantity of information about a suspect gathered in 2 0 the course of a specific investigation. 5 The United States Court of Appeals for the District of Columbia adopted this ap- 25 proach in the predecessor to Jones. 1' The concurring opinions 2 2 in Jones also appear to endorse the mosaic theory. 5 In the months after Jones, prominent quantitative privacy advocates have come forward to expand, explore, and defend the mosaic approach.253 At the same time, the mosaic approach has been a target for pointed criticism on both doctrinal and practical grounds.254 We think that the Fourth Amendment and the pri- vacy issues at stake, as we have described them here, suggest taking a different tack. In our view, the threshold Fourth Amendment question raised by quantitative privacy concerns is whether an investi- gative technique or technology has the capacity to facilitate broad programs of indiscriminate surveillance that raise the specter of a surveillance state if deployment and use of that technology is left to the unfettered discretion of government. There are a number of ways that the Fourth Amendment sta- tus of a surveillance technique or technology could be deter- mined. The most obvious would be for anyone who knows that he or she has been subject to surveillance by a novel technolo- gy, or dramatically improved existing technology, to file a civil suit seeking equitable relief or even damages.5 In such an ac-

249. See, e.g., Jones, 132 S. Ct. at 953-54; Kerr, supra note 33, at 330-54; Slobogin, supra note 53, at 3. 250. See, e.g., Slobogin, supra note 53, at 3. 251. See United States v. Maynard, 615 F.3d 544, 562 (D.C. Cir. 2010), affd United States v. Jones, 132 U.S. 945 (2012). 252. Jones, 132 S. Ct. at 954 (Sotomayor, J., concurring); id. at 964 (Alito, J., concurring). 253. See, e.g., Slobogin, supra note 53, at 3-4, 12-23. 254. See, e.g., Jones, 132 S. Ct. at 953-54; Kerr, supra note 33, at 330-54. 255. See Freiwald, supra note 41, at 15-18 (arguing for a Fourth Amend- ment focus on surveillance technologies). 256. See, e.g., Clapper v. Amnesty Int'l, 133 S. Ct. 1338 (2013) (holding that Article III requires that a party seeking to challenge the constitutionality of the Foreign Intelligence Surveillance Act (FISA) or executive conduct licensed by the Foreign Intelligence Surveillance Court (FISC) must have actual 102 MINNESOTA LAW RE VIEW [98:62 tion, a court would first need to determine whether the tech- nology at issue should be subject to Fourth Amendment regula- tion. Among the important factors that a court would need to consider are: (1) the inherent scope of a technology's surveil- lance capabilities, be they narrow or broad; (2) the technology's scale and scalability; and (3) the costs associated with deploy- ing and using the technology. If a court finds that a challenged technology is capable of broad and indiscriminate surveillance by its nature, or is sufficiently inexpensive and scalable so as to present no practical barrier against its broad and indiscrimi- nate use, then granting law enforcement unfettered access to that technology would violate reasonable expectations of quan- titative privacy.257 The critical goal, of course, will be to tailor an approach that satisfies Fourth Amendment standards by reflecting a clear understanding and appreciation of both the law enforce- 5 ment and privacy interests at stake. 1 Once a surveillance technology has been identified as im- plicating the Fourth Amendment, and a reasonable approach to limiting law enforcement's access and discretion has been de- vised, subsequent litigants would have the option of challeng- ing law enforcement's conformance with the regulatory scheme (be it a warrant regime or some other means), the constitution- ality of law enforcement's conduct regardless of the scheme, or both. For students of criminal procedure, there is no surprise here. After all, defendants subject to physical searches of their homes are at liberty to challenge the constitutionality of local warrant procedures,259 the constitutionality of a warrant,2 and knowledge that he, she, or it is subject to surveillance under FISA, an order of the FISC, or both, in order to establish standing). Although it is not necessary to our argument here, we see no reason why any citizen could not bring a Fourth Amendment claim challenging law enforcement's unfettered access to a surveillance technology or the Fourth Amendment sufficiency of a legislative or executive regulatory scheme governing law enforcement's access to a sur- veillance technology. After all, each of us has an equal share in the right of the people to be secure from the vagaries of a surveillance state. 257. See supra Parts I-Il. 258. In other work, we have described in detail and at length some of the law enforcement interests served by many emerging surveillance and data ag- gregation technologies. See generally Gray, Citron & Rinehart, supra note 25. 259. See, e.g., Connally v. Georgia, 429 U.S. 245, 246 (1977) (challenging constitutionality of local procedure whereby magistrates were only paid if they issued a warrant); Coolidge v. New Hampshire, 403 U.S. 443, 449 (1971) (chal- lenging local practice of allowing law enforcement officials to issue warrants). 260. See, e.g., Winston v. Lee, 470 U.S. 753, 755 (1985) (challenging war- rant for licensing overly invasive search); Andresen v. Maryland, 427 U.S. 463, 2013] QUANTITATIVE PRIVACY 103 even the constitutionality of law enforcement's conduct during 2 6 a warranted search. 1 Thus, although the technology-centered approach to conceptualizing and defending Fourth Amendment rights to quantitative privacy proposed here is novel, its appli- cation would not require straying from well-traveled litigation pathways. In this Part, we elaborate further how this technology- centered approach would work in practice by considering how it would apply to emerging surveillance technologies, such as aer- ial drones, GPS-enabled tracking, the NSA's telephonic and da- ta surveillance programs, and the NYPD's Domain Awareness System, and how it would apply to traditional investigative methods like human surveillance. We begin by explaining the Fourth Amendment pedigree of our technology-centered ap- proach.

A. FOURTH AMENDMENT PRECEDENTS FOR A TECHNOLOGY- CENTERED APPROACH The Fourth Amendment guards against the government's unfettered use of techniques and technologies that raise the specter of a surveillance state.262 For our forebears, those fears arose in reaction to the broad and indiscriminate use of physi- cally invasive searches and seizures.263 Today, the risk of a sur- veillance state arises with law enforcement's unfettered access to advanced surveillance technologies, including aerial drones, GPS-enabled tracking devices, and data aggregation and min-

465 (1976) (challenging warrant for licensing overbroad search). 261. See, e.g., Wilson v. Arkansas, 514 U.S. 927, 929 (1995) (challenging law enforcement's failure to "knock and announce" when conducting a war- ranted search); Hummel-Jones v. Strope, 25 F.3d 647, 650 (8th Cir. 1994) (challenging length of time individuals on the scene of a warranted search were detained). 262. See generally Crocker, supra note 204. 263. Stuntz, supra note 223, at 402-03 (1995). See also Davies, supra note 42, at 578-82, 736 ("The common-law tradition viewed any form of discretion- ary authority with unease-but delegation of discretionary authority to ordi- nary, 'petty,' or 'subordinate' officers was anathema to framing-era lawyers;" and "[the Framers] banned general warrants in order to prevent the officer from exercising discretionary authority."); James Madison, Amendments to the Constitution (June 8, 1789), in 12 THE PAPERS OF JAMES MADISON 197, 205 (Robert A. Rutland et al. eds., 1979) ("It is true the powers of the general gov- ernment are circumscribed; they are directed to particular objects; but even if government keeps within those limits, it has certain discretionary powers with respect to the means, which may admit of abuse to a certain extent, in the same manner as the powers of the state governments under their constitutions may to an indefinite extent."). 104 MINNESOTA LAW REVIEW [98:62 ing projects like DAS, fusion centers, and NSA's telephonic and data surveillance programs. 4 In her concurring opinion in Jones, Justice Sotomayor highlighted the democratic conse- quences of these technologies, which can capture "at a relative- ly low cost such a substantial quantum of intimate information about any person whom the Government, in its unfettered dis- cretion, chooses to track.""' The Information Privacy Project's concerns animate Justice Sotomayor's concurrence in Jones. In- formed by the project's work, we see strong Fourth Amendment grounds for regulating government's access to and use of inves- tigative technologies that are capable of broad and indiscrimi- nate data collection, data retention, data analysis, and direct monitoring because they are "inimical to democratic society.""' Although it has not squarely addressed the issue, existing Supreme Court doctrine exhibits considerable sympathy for the proposition that emerging technologies capable of amassing large quantities of information about individuals implicate Fourth Amendment bulwarks against a surveillance state.6 In

264. Cf United States v. White, 401 U.S. 745, 756 (1971) (Douglas, J., dis- senting) ("What the ancients knew as 'eavesdropping,' we now call 'electronic surveillance'; but to equate the two is to treat man's first gunpowder on the same level as the nuclear bomb. Electronic surveillance is the greatest leveler of human privacy ever known.... [T1he concepts of privacy which the Found- ers enshrined in the Fourth Amendment vanish completely when we slavishly allow an all-powerful government, proclaiming law and order, efficiency, and other benign purposes, to penetrate all the walls and doors which men need to shield them from the pressures of a turbulent life around them and give them the health and strength to carry on."). 265. United States v. Jones, 132 S. Ct. 945, 956 (2012) (Sotomayor, J., con- curring). 266. Id. 267. See, e.g., United States v. U.S. Dist. Ct., 407 U.S. 297, 312-13 (1972) ("[A] recognition of these elementary truths does not make employment by Government of electronic surveillance a welcome development-even when employed with restraint and under judicial supervision. There is, understand- ably, a deep-seated uneasiness and apprehension that this capability will be used to intrude upon cherished privacy of law-abiding citizens. We look to the Bill of Rights to safeguard this privacy . . . . [Katz] implicitly recognized that the broad and unsuspected governmental incursions into conversational priva- cy which electronic surveillance entails necessitate the application of Fourth Amendment safeguards." (citations omitted)); White, 401 U.S. at 760 (Douglas, J., dissenting) ("I would stand by Berger and Katz and reaffirm the need for judicial supervision under the Fourth Amendment of the use of electronic sur- veillance which, uncontrolled, promises to lead us into a police state." (citation omitted)); Berger v. New York, 388 U.S. 41, 64 (1967) ("[T]he fantastic advanc- es in the field of electronic communication constitute a great danger to the privacy of the individual . . . indiscriminate use of such devices in law en- forcement raises grave constitutional questions under the Fourth and Fifth Amendments." (quoting Lopez v. United States, 373 U.S. 427, 441 (1963) 20131 QUANTITATIVE PRIVACY 105 the years since the Fourth Amendment was ratified in 1791, courts routinely have been called upon to evaluate the potential of emerging investigative techniques and technologies to dimin- ish privacy.2 68 When unfettered access to those methods raises the specter of a surveillance state, courts have limited their use by a 2 lying the Fourth Amendment's reasonableness stand- ards. For example, in United States v. Knotts,270 the Court in- dicated that "dragnet type law enforcement practices" might threaten broadly held privacy expectations.2"' The technological capacity to effect pervasive surveillance was also at issue in United States v. Kyllo, which concerned the use of a heat detec- tion device to monitor invisible thermal emanations from a home.272 Writing for the Court in Kyllo, Justice Scalia empha- sized that the Court must not "permit police technology to erode the privacy guaranteed by the Fourth Amendment," in- cluding existing technologies and "more sophisticated systems that are already in use or in development. Our technology-centered approach to protecting quantita- tive privacy follows this familiar doctrinal path, invoking the Fourth Amendment to guard against indiscriminate intrusions that compromise individuals' "power to control what others can come to know" about them.7 In the sections that follow, we ex- plain how that general approach would apply to investigative technologies and methods like drones, DAS, the NSA's data surveillance programs, and human surveillance.

B. THE TECHNOLOGY-CENTERED APPROACH AND AERIAL SURVEILLANCE DRONES If an image could serve as the paradigm of the surveillance state, it would be the all-seeing government eye in the sky.276

(Warren, J., concurring))). 268. BREYER, supra note 95, at 67. 269. See, e.g., Kyllo v. United States, 533 U.S. 27, 40 (2001); Katz v. United States, 389 U.S. 347, 351 (1967). 270. 460 U.S. 276 (1983). 271. Id. at 284. For further discussion of Knotts, see infra notes 410-29 and accompanying text. 272. See Kyllo, 533 U.S. at 29. 273. Id. at 34. 274. Id. at 36. 275. BREYER, supra note 95, at 66. 276. For example, the seal for the Office of Information Awareness, which developed and operated the notorious Total Information Awareness system through the Defense Advanced Research Projects Agency, features an image of an eye atop a pyramid, similar to that which is found on the back of the one- 106 MINNESOTA LAW REVIEW [98:62

Drones implicate Fourth Amendment interests in quantitative privacy because they can facilitate exactly this kind of broad and indiscriminate surveillance when their deployment and use is left to the unfettered discretion of government agents. We turn first to considerations of scope. Although an individual drone can only monitor what it can see, it can see quite a lot. 277 Furthermore, unlike manned aircraft, drones can stay aloft for long periods of time, providing constant streams of information for nearly indefinite periods of time.7 The technology is also highly scalable and increasingly inexpensive, promising an ev- er-expanding fleet of drones creating an ever-broadening sur- veillance net in the skies above us. 7 ' Thus, there appears to be no real limit on the breadth of surveillance that drones can ac- complish. In addition to being broad, surveillance accomplished using drones is indiscriminate in that everyone within the field of the drones' vision is under constant surveillance regardless of whether there is reason to suspect any particular person of wrongdoing. Drones are also covert by design. 280 Thus, even if some places end up being unmonitored some of the time, the ambient threat of unlimited surveillance by drones would re- main ubiquitous and constant. It is hard to think of a better de- scription of life in a surveillance state than to know that no matter where you go, and no matter when, there is an eye-in- the sky that is or may be watching you. 28' For these reasons, we dollar bill, casting its lighted vision on the planet earth. See Hendrik Hertzberg, Too Much Information, NEW YORKER, Dec. 9, 2002, http://www .newyorker.com/archive/2002/12/09/021209ta talkhertzberg. 277. See Grossman, supra note 7, at 32 (reporting that the Reaper drone outfitted with a Gorgon Stare device can "surveil an area 2 V2 miles across from 12 angles at once"). 278. Id. at 33 (reporting on one drone, the manufacturer of which "promises 'more than 21 days of unblinking stare'" and another in development that will stay aloft for five years); see also News Release, Northrop Grumman, Northrop Grumman Awarded $517 Million Agreement for U.S. Army Airship with Un- blinking Eye, (June 14, 2010), available at http://www.irconnect.com/noc/press/ pages/news_releases.html?d=194252. 279. See Grossman, supra note 7, at 28 (reporting that drones retail for as little as $300); see also Darrell Preston, Drones Take to American Skies on Po- lice, Search Missions, BLOOMBERG (May 30, 2012), http://www.bloomberg.com/ news/2012-05-3 1/drones-take-to-american-skies-on-police-search-missions .html (comparing cost of some drones to squad cars). 280. See Grossman, supra note 7, at 33 (reporting development of a "tiny drone that mimics the flight of a hummingbird"). 281. See ORWELL, supra note 88, at 4 ("There was of course no way of knowing whether you were being watched at any given moment. How often, or on what system, the Thought Police plugged in on any individual wire was 20131 QUANTITATIVE PRIVACY 107 think that unfettered governmental access to drones subject on- ly to the discretion of government agents implicates reasonable interests in quantitative privacy; the deployment and use of drones should therefore be subject to Fourth Amendment regu- lation.282 A determination that drones implicate Fourth Amendment interests in quantitative privacy would not bar law enforce- ment from using the technology. Rather, what would be prohib- ited is its "unreasonable" use. For Fourth Amendment purpos- es, "reasonableness" requires balancing the legitimate interests of law enforcement against the privacy interests of citizens.283 Just as in more familiar Fourth Amendment contexts, applying this balancing test as part of a technology-centered approach to quantitative privacy requires finding a regulatory structure that can preserve the investigative utility of drones while min- imizing their risk for abuse. What does that mean in practice? When considering the options, it is important to distin- guish between surveillance in the context of a specific investi- gation and ambient, general surveillance with no particular target in mind. Like physical searches, wiretapping, and GPS- enabled tracking, drones are well-suited to the surveillance of particular suspects or crimes. For example, drones might help officers track a suspect or study a crime scene. 284 By contrast, the threat to quantitative privacy posed by drones derives pri- marily from the prospect of their broad and indiscriminate use guesswork. It was even conceivable that they watched everybody all the time. But at any rate they could plug in your wire whenever they wanted to. You had to live-did live, from habit that became instinct-in the assumption that every sound you made was overheard, and, except in darkness, every move- ment scrutinized."); see also Grossman, supra note 7, at 31 (describing the ex- perience of being watched by a drone as "eerie, oppressive, and somewhat an- noying"); INT'L HUMAN RIGHTS AND CONFLICT RESOLUTION CLINIC: STANFORD LAw SCH. & GLOBAL JUSTICE CLINIC: NYU SCH. OF LAw, LIVING UNDER DRONES: DEATH, INJURY, AND TRAUMA TO CIVILIANS FROM US DRONE PRAC- TICES IN PAKISTAN 80-87 (2012), available at http://livingunderdrones.org/wp -content/uploads/2012/10/Stanford-nyu-living-under-drones.pdf (describing the mental and emotional impact of constant drone surveillance on residents of Pakistan). 282. See Grossman, supra note 7, at 32 ("The framers didn't anticipate technology that could hover for days, keeping an eye on exposed backyards and porches, that could work in networked swarms, see through walls with thermal imaging, recognize faces and gaits and track license plates."). 283. See Richards v. Wisconsin, 520 U.S. 385, 394 (1997); see also Freiwald, supra note 41, at $ 67. 284. Christina Hernandez Sherwood, Are You Ready for Civilian Drones?, GOV'T TECH. MAG., Aug. 2, 2012, http://www.govtech.com/public-safety/are -you-ready-for-civilian-drones.html. 108 MINNESOTA LAW REVIEW [98:62 in the context of general surveillance programs. Given this dy- namic, the best place to strike a reasonable balance between the privacy and law enforcement interests at stake in the use of drones is likely to be at the time of deployment. Experience with wiretapping technology provides a helpful and illuminat- ing analogue. Wiretapping technology has proven to be useful to law en- forcement as a surveillance tool in specific investigations." On the other hand, wiretapping is also capable of facilitating broad programs of indiscriminate surveillance. The Verizon order dis- cussed above suggests that the NSA is collecting and analyzing our telephony metadata."6 Imagine that government was also listening to the content of our telephone conversations, remi- niscent of the Bush-era "Terrorist Surveillance Program."117 There is no doubt that such a program would violate reasonable expectations of privacy protected by the Fourth Amendment precisely because it entails the broad and indiscriminate use of a surveillance technology. To preserve reasonable expectations of privacy threatened by unfettered access to wiretapping technology, while still pre- serving legitimate law enforcement interests, Congress, acting in the shadow of United States v. Katz,288 passed the Title III

285. Declan McCullagh, FBI to Announce New Net-Wiretapping Push, CNET (Feb. 16, 2011), http://news.cnet.com/8301-31921_3-20032518-281.html. 286. See Greenwald, Phone Records, supra note 1. 287. BAMFORD, SHADOw, supra note 6, at 177-96 (describing NSA's war- rantless program of collecting vast streams of international and domestic e- mail and phone traffic passing through U.S. telecommunications pathways); David E. Sanger & John O'Neil, White House Begins Effort to Defend Surveil- lance Program, N.Y. TIMES, Jan. 23, 2006, http://www.nytimes.com/2006/01/ 23/politics/23cnd-wiretap.html?_r=1&. Congress immunized from liability the telecommunication providers involved in the TSP program. See Congress Grants Telecommunications Companies Retroactive Immunity from Civil Suits for Complying with NSA Terrorist Surveillance Program-FISAAmendments Act of 2008, Pub. L. No. 110-261, 122 Stat. 2436, 122 HARV. L. REV. 1271, 1271-72 (2009). There is indeed no assurance that the data collected through that program has been discarded. In April 2012, national security author James Bamford reported that the NSA is spending two billion dollars to con- struct a data center in Utah to store the information it has been collecting for the past decade. Bamford, The NSA is Building, supra note 6. According to Bamford, "[filowing through its servers and routers and stored in near- bottomless databases will be all forms of communication, including the com- plete contents of private emails, cell phone calls, and Google searches, as well as all sorts of personal data trails-parking receipts, travel itineraries, bookstore purchases, and other digital 'pocket litter.'" Id. 288. 389 U.S 347, 353 (1967) (announcing that "the underpinnings of Olmstead," which held that wiretapping does not implicate the Fourth 20131 QUANTITATIVE PRIVACY 109 Wiretap Act and then the Electronic Communications Privacy Act (ECPA)." Under this legislative regime, law enforcement can only use wiretapping technology if they have prior approval of a court. 290 Applications for wiretap warrants must describe the crime under investigation, identify the "communications sought to be intercepted," and provide details on where and 29 how those communications will be intercepted. 1 A court will issue a wiretap order only where it determines that there is "probable cause for belief that an individual is committing, has committed, or is about to commit a particular [enumerated] of- fense;" "probable cause for belief that particular communica- tions concerning that offense will be obtained through such in- terception;" and that "normal investigative procedures have been tried and have failed or reasonably appear to be unlikely to succeed if tried or to be too dangerous."29 2 iretap orders must be narrowly tailored and time limited.9 Courts also have the authority to require regular reports during the pendency of a wiretap warrant and to modify the terms as investigations unfold. 94 This congressionally devised approach to wiretaps offers a promising model for regulating law enforcement access to other direct surveillance technologies, including drones and GPS-

Amendment because it is "surveillance without any trespass ... have been so eroded by our subsequent decisions that the 'trespass' doctrine there enunciat- ed can no longer be regarded as controlling," but declining to directly overrule Olmstead because the facts before the Court did not require doing so); see also United States v. Jones, 132 S. Ct. 945, 963 (2012) ("After Katz, Congress did not leave it to the courts to develop a body of FourthAmendment case law gov- erning [wiretapping]. Instead, Congress promptly enacted a comprehensive statute, and since that time, the regulation of wiretapping has been governed primarily by statute and not by case law." (emphasis added) (citations omit- ted)). 289. Omnibus Crime Control and Safe Streets Act of 1968, Pub. L. No. 90- 351, 82 Stat. 197, 197-239; see also GINA STEVENS & CHARLES DOYLE, CONG. RESEARCH SERV., PRIVACY: AN OVERVIEW OF FEDERAL STATUTES GOVERNING WIRETAPPING AND ELECTRONIC EAVESDROPPING (Oct. 9, 2012), available at http://www.fas.org/sgp/crs/intel/98-326.pdf. 290. See 18 U.S.C. § 2516(1), (2) (2012). 291. See 18 U.S.C. § 2518(1)(b)(iii). 292. See 18 U.S.C. §§ 2516(1)(a)-(s), 2518(3). 293. See 18 U.S.C. § 2518(3), (5). 294. See 18 U.S.C. § 2518(6). Many of these minimization standards were hailed by the Court in Katz as the sorts of efforts that, if subject to prior ap- proval of a detached and neutral magistrate, would strike a reasonable bal- ance between law enforcement's interests in conducting electronic eavesdrop- ping and the privacy interests threatened by this kind of surveillance. Katz v. United States, 389 U.S. 347, 354-55 (1967). 110 MINNESOTA LAW REVIEW [98:62 enabled tracking devices. Three features of this scheme seem particularly useful to consider. The first is its legislative prove- nance. Although courts are constitutionally obligated to ensure that Fourth Amendment standards are met, and any legislative scheme would ultimately be subject to court review, there is no bar on the political branches' taking the first step.9 Justice Alito, writing for four justices in Jones, solicited just this kind of legislative action to regulate the use of GPS-enabled tracking technology.296 We share his inclination, particularly in the con- text of emerging surveillance technologies, because the law en- forcement and privacy interests at stake can be explored in a more expansive and timely manner in the context of legislative or executive rule making processes than they can be in the con- text of constitutional litigation. 97 Second, the Wiretap Act only allows officers to use wire- taps during the course of specific investigations and only where there is probable cause to believe that the wiretap will produce evidence. 298 Thus, officers are provided reasonable access to the technology when and where it can advance demonstrable law enforcement interests while also securing our general expecta- tions that government is not listening to all of our telephone conversations. This seems like a fair compromise in the context of other direct surveillance technologies like drones and GPS- enabled tracking. For example, drone surveillance might be tremendously valuable in a case like Jones because it would al- low officers to document a suspect's pattern of travel between

295. Cf Orin Kerr, Technology, Privacy, and the Courts: A Reply to Colb and Swire, 102 MIcH. L. REV. 936, 943 (2004) (arguing that Congress can and should legislate on privacy rights with respect to developing technologies, ra- ther than leaving interpretation to the courts). 296. United State v. Jones, 132 S. Ct. 945, 964 (2012) (Alito, J., concurring in the judgment) ("In circumstances involving dramatic technological change, the best solution to privacy concerns may be legislative. A legislative body is well situated to gauge changing public attitudes, to draw detailed lines, and to balance privacy and public safety in a comprehensive way." (citation omitted)). 297. Id.; cf Announcement, Fed. Aviation Admin., Unmanned Aircraft Sys- tems Test Site Selection (Feb. 14, 2013), available at https://faaco.faa.gov/ index.cfm/announcement/view/13143 (seeking public and expert opinions on rules governing drones in domestic airspace). Two bills working their way through Congress, S. 607 (2013) and H.R. 1852 (2013), would amend the Elec- tronic Communication Privacy Act to require that law enforcement secure a warrant based on probable cause before accessing any stored electronic com- munications no matter their age. Current law only requires a warrant for stored communications that are less than 180 days old. 18 U.S.C. § 2703(a). 298. See 18 U.S.C. § 2518(3)(b)-(c). 20131 QUANTITATIVE PRIVACY 111 locations associated with a drug conspiracy.299 Drones might serve an important purpose when used to monitor international borders.oo In either case, requiring officers to obtain prior au- thorization from a court would serve legitimate law enforce- ment interests while also limiting access to circumstances of specific and demonstrated need. 3 ' That constraint would in turn preserve reasonable expectations of quantitative privacy by allowing the vast majority of us to remain secure against the prospect that law enforcement "in its unfettered discretion" was using drones or GPS-enabled tracking devices to gather "at a relatively low cost. . . a substantial quantum of intimate in- formation" 0 2 about all of us all of the time. Third, the Wiretap Act requires that courts tailor warrants 0 and exercise appropriate supervisory authority.33 Applied to drones, GPS-enabled tracking, and similar technologies, this requirement might mean setting limits on when, how, and how long a device can be deployed. A court might also require offic- ers to take steps to minimize information about innocent third parties that is gathered incidentally.'04 As in all Fourth Amendment cases, the guiding principle would be to strike a reasonable balance between the investigative needs of law en- forcement and the privacy interests of the suspect and society at large.'0'

299. See generally Jones, 132 S. Ct. at 945. 300. See Grossman, supra note 7, at 31. 301. As with physical searches, imposing a warrant-type constraint on the deployment and use of aerial drones would not bar the use of these technolo- gies without prior court approval in emergency situations. See Kentucky v. King, 131 S. Ct. 1849, 1856 (2011); Brigham City v. Stuart, 547 U.S. 398, 400 (2006). 302. See Jones, 132 S. Ct. at 956 (Sotomayor, J., concurring). 303. See 18 U.S.C. § 2518(6). 304. For example, wiretap orders frequently require that officers monitor- ing the tap make an initial assessment of relevance to their investigation and stop or erase any recordings that are not relevant. See 18 U.S.C. § 2518(5) (re- quiring minimization of interception of irrelevant information); cf United States v. Padilla-Pena, 129 F.3d 457, 462 (8th Cir. 1997) (holding that inter- preters that ceased translating recorded conversations after those parts al- ready translated were found to be irrelevant comported with the level of min- imization required by the wiretapping order). 305. It is no coincidence that this was precisely the approach taken during the investigation of Jones. See Jones, 132 S. Ct. at 948. The investigating offic- ers sought and received a warrant to install and monitor a GPS device on Jones's car. Id. In keeping with habits developed in the wiretapping context, the court set limits on where and when the device could be installed and how long it could be monitored. See id. 112 MINNESOTA LAW REVIEW [98:62 In recommending some form of prior authority granted by a court as the primary tool for regulating law enforcement ac- cess to direct surveillance technology, we are far from radical. This is, after all, the primary strategy for limiting physical searches (particularly in the home), wiretaps, and searches of stored electronic communications.o 6 Based on this experience, it seems that requiring officers to seek prior approval of a court before using direct surveillance technologies like aerial drones is far from unreasonable. In fact, the officers in Jones sought and received a warrant before installing the GPS-enabled tracking device on Jones's car.o7 They unfortunately failed to obey the terms of that warrant, but no evidence in the record suggested that it was onerous or unreasonable from a Fourth Amendment point of view to expect them to get a warrant in the first place.0" Quite to the contrary, that is precisely what the Supreme Court ultimately required.30 9 At the same time, however, it is clear that the natural impulse of government and law enforcement to expand surveillance capacities is now dom- inating the debate about drones.3 0 Absent constitutional con- straint, there may be little to protect us against skies filled with ever-watchful government eyes.

C. THE TECHNOLOGY-CENTERED APPROACH AND DATA AGGREGATION Data aggregating and mining technologies like DAS, the NSA's telephonic and electronic surveillance programs, fusion centers, and Virtual Alabama implicate reasonable expecta- tions of quantitative privacy principally because of their scope. Such technologies are, after all, designed to collect and analyze large quantities of data from disparate sources to construct "an intimate picture of the subject's life that he expects no one to have., 31' For DAS in particular, there can be no doubt about its capacity to facilitate broad programs of indiscriminate surveil-

306. See Maryland v. Garrison, 480 U.S. 79, 84 (1987) (discussing how court-imposed limitations on warrants for physical searches ensure the consti- tutionality of those searches). 307. 132 S. Ct. at 948. 308. See generally id. 309. Id. at 954. 310. For example, sections 331 to 334, and 903 of the FAA Modernization and Reform Act of 2012, H.R. 658, 112th Cong. (2nd Sess. 2012), dramatically expands access to, use of, and research into aerial drones in domestic airspace. 311. United States v. Maynard, 615 F.3d 544, 563 (D.C. Cir. 2010). 20131 QUANTITATIVE PRIVACY 113 lance. As Mayor Bloomberg told reporters when unveiling the program: Investigators will have immediate access to information through live video feeds, and instantly see suspect arrest records, 911 calls associ- ated with the suspect, related crimes occurring in the area and more . . . . Investigators can track where a car associated with a sus- pect is located, and where it has been in past days, weeks or months .. . .. " Although the Court has yet to consider the Fourth Amendment implications of data aggregation and data mining technologies, it has highlighted the privacy concerns at stake in other constitutional and statutory contexts. For example, in United States Department of Justice v. Reporters Committee for Freedom of the Press"' the Supreme Court assessed the reach of Freedom of Information Act (FOIA) exemption 7(c), which prohibits federal disclosure of "records or information compiled for law enforcement purposes" that could "reasonably be ex- pected to constitute an unwarranted invasion of personal priva- cy."314 The Court held that the exemption prohibited disclosure of FBI "rap sheets" to the media even though these records are compiled entirely from information already available in public records. In reaching that result, the Court focused on the ex- panding capacity of database technology to aggregate and store mass quantities of personal data.16 The Court saw "a vast dif- ference between the public records that might be found after a diligent search of courthouse files, county archives, and local police stations throughout the country and a computerized summary located in a single clearinghouse of information.""' The privacy interest in criminal rap sheets was deemed "sub- stantial" under FOIA because "in today's society the computer can accumulate and store information" to such an extent and degree that it violates a "privacy interest in maintaining the practical obscurity" of that information..3 " This, of course, was

312. Matt Williams, New York City Shows New Law Enforcement Technol- ogy, GOV'T TECH., Aug. 8, 2012, http://www.govtech.com/public-safety/New -York-City-Shows-New-Law-Enforcement-Technology.html. 313. 489 U.S. 749 (1989). 314. 5 U.S.C. 552(b)(7)(C). 315. United States Dep't of Justice v. Reporters Comm. for Freedom of the Press, 489 U.S. 749, 767 (1989) (2012). 316. Id. at 770. 317. Id. at 764. 318. Id. at 780; see also Woodrow Hartzog & Frederic D. Stutzman, The Case for Online Obscurity, 101 CALIF. L. REV. (forthcoming 2013), available at http://papers.ssrn.com/sol3/papers.cfm?abstractid=1597745 (importing the 114 MINNESOTA LAW REVIEW [98:62 in 1989.3'9 The technologies for both data gathering3 20 and data 32 storage 1 have increased in power on an exponential scale over the intervening years, measured now not in bytes or mega- bytes, but in zettabytes and yottabytes,3 22 while costs have fall- en past negligible.2 The political branches have also wrestled with the privacy consequences of data aggregation technologies. In 1973, the notion of practical obscurity from Reporters to the private collection of online personal data). 319. See generally 489 U.S. 749 (1989). 320. Scott Shane, Data Storage Could Expand Reach of Surveillance, N.Y. TIMES: THE CAUCUS BLOG (Aug. 14, 2012, 5:50 PM), http://thecaucus.blogs .nytimes.com/2012/08/14/advances-in-data-storage-have-implications-for -government-surveillance/ (reporting that "the technology to capture and store such data is no longer a limiting factor [for the Data Awareness Program]"). By their nature, data aggregation systems take advantage of existing surveil- lance pathways, and therefore require very little additional costs. For exam- ple, the recently revealed program operated by the Federal Bureau of Investi- gation and the National Security Agency gathering metadata for all telephonic communications in the United States costs the government nothing because the data is gathered by telephone companies and passed to the National Secu- rity Agency under order of the Foreign Intelligence Surveillance Court. See In re Application of the FBI for an Order Requiring the Productino of Tangible Things from Verizon Bus. Network Servs., Inc. on Behalf of MCI Commc'n Servs., Inc., No. BR13-80, at 1 (FISA Ct., Apr. 25, 2013) (unpublished), availa- ble at http://www.theguardian.com/world/interactive/2013/jun/06/Verizon -telephone-data-court-order. So too, the much broader data collection efforts reported by James Bamford and described by whistleblower Edward Snowden providing government access to the contents of virtually every electronic com- munication that travels through the United States. See Glenn Greenwald, Ewen MacAskill, & Laura Poitras, Edward Snowden: The Whistleblower Be- hind the NSA Surveillance Revelations, GUARDIAN, June 9, 2013, http://www .guardian.co.uk/world/2013/jun/09/edward-snowden-nsa-whistleblower -surveillance; see also Bamford, The NSA is Building, supra note 6. 321. See Shane, supra note 320 (reporting that "[tihe estimated cost of stor- ing on gigabyte of digital data, adjusted for inflation to 2011 dollars, fell from $85,000 in 1984 to 5 cents in 2011"). In 2011, a report from the Brookings In- stitute estimated that it would cost the government 17 cents on a per capita basis to store all telephone conversations conducted in the United States, fall- ing to 2 cents by 2015. JOHN VILLASENOR, CENTER FOR TECHNOLOGY INNOVA- TION AT BROOKINGS, RECORDING EVERYTHING: DIGITAL STORAGE AS AN ENA- BLER OF AUTHORITARIAN GOVERNMENTS 4 (Dec. 14, 2011), available at http:// www.brookings.edu/-/media/research/files/papers/2011/12/14%20digital% 20storage%20villasenor/1214_digital storagevillasenor.pdf. Although the es- timated cost for constructing NSA's Cybersecurity Data Center at Camp Mar- shall in Utah is estimated at $2 billion, its storage capacity will be measured in zettabytes (1021 bytes) or yottabytes (10" bytes), making it a bargain even by those projected 2015 cost standards. See Bamford, The NSA is Building, supra note 6. 322. See Bamford, The NSA is Building, supra note 6. 323. See supra notes 320-21 and accompanying text. 20131 QUANTITATIVE PRIVACY 115

Secretary of the Department of Health, Education, and Welfare issued a report specifying the privacy concerns raised by com- puterized collections of personal data and offering a code of "fair information practices" that would provide procedural safe- guards against the technology's inherent potential for abuse.3 24 Embodying those fair information practices, the Privacy Act of 1974 (Privacy Act) prohibited federal agencies from maintain- ing secret systems of personal records 2 and from amassing personal information without a proper purpose.326 Many infor- mation privacy laws also require opt-in consent before infor- mation can be gathered and shared. For example, the Chil- dren's Online Privacy Protection Act of 1998 (COPPA) essentially bans commercial websites directed at children un- der thirteen from collecting information directly from youths without a parent or guardian's verifiable knowledge and con- sent.327 More recently, proposals for "Do Not Track" legislation would limit Internet companies from collecting consumers' web- browsing data to instances where the consumer agreed to such collection under an opt-in regime.

324. REGAN, supra note 39, at 76. 325. See 5 U.S.C. § 552a (2006) (regulating federal government agencies' collection, use, and disclosure of personal information). 326. See 5 U.S.C. § 552a(e)(1) (agencies shall "maintain in its records only such information about an individual as is relevant and necessary to accom- plish a purpose of the agency required to be accomplished by statute or by ex- ecutive order of the President"). The Privacy Act was passed out of concern over "the impact of computer data banks on individual privacy." H.R. Rep. No. 93-1416, at 7 (1974). 327. 15 U.S.C. §§ 6501-06 (2000). As Anita Allen explains, under COPPA, parents are "ascribed a powerful right to veto primary collection, primary use, secondary use, and even maintenance of data." ALLEN, supra note 92, at 178. In response to COPPA, social network sites like Facebook only permit users who are 13 and up; obtaining verifiable parental consent is both costly and risky if entities learn that parental consent is not valid, as the Federal Trade Commission has enforcement power over COPPA violations. Id. at 179-80 (discussing the FTC's enforcement actions for COPPA violations). Nonetheless, as social media scholar Danah Boyd and her colleagues have shown, parents routinely assist young children in lying to social network sites like Facebook so that their children can use those services, in some sense turning the pur- pose of the statute on its head. Danah Boyd et al., Why Parents Help Their Children Lie to Facebook About Their Age: Unintended Consequences of the 'Children's Online Privacy ProtectionAct', FIRST MONDAY, Nov. 7, 2011, http:// www.uic.edu/htbin/cgiwrap/bin/ojs/index.php/fm/article/view/3850/3075. 328. In 2011, several "Do Not Track" bills were proposed that would protect consumer information from being used without consent. Mark Hachman, Do Not Track Legislation on the Move, PC MAG., May 6, 2011, http://www.pcmag .com/article2/0,2817,2385045,00.asp. 116 MINNESOTA LAW REVIEW [98:62 These past efforts by the Court and the political branches to develop constraints on the deployment and use of data ag- gregation technologies provide useful models for accommodat- ing Fourth Amendment interests implicated by technologies like DAS. When considering the options, it is critical to high- light the fact that some data aggregation technologies cannot adequately serve legitimate government interests if they can be deployed only in the context of discrete investigations and with the prior approval of a court. That is because systems like DAS are designed for early detection and to create an archived rec- ord of information that can be mined retrospectively.32 9 To serve those purposes, these technologies need to be running all the time. If law enforcement agencies were required to develop probable cause before deploying a system like DAS, then these critical interests would not be served. On the other hand, these systems, by their very nature, engage in precisely the sort of broad and indiscriminate surveillance that is characteristic of a surveillance state, and therefore threaten reasonable expecta- tions of quantitative privacy.s3o Where, then, are we to strike a reasonable balance between these competing interests? Where data aggregation and mining technologies like DAS are concerned, we suspect that the best way to accommodate both law enforcement interests and interests in quantitative privacy is through negotiated agreements akin to consent de- crees. Consent decrees are a common tool used by parties to cases challenging the constitutionality of law enforcement prac- tices. For example, in Handschu v. Special Services Division,a' the New York City Police Department entered into an agree- ment with civil rights advocates and labor organizations that limited investigations of purely political activity and indiscrim- inate photography at political gatherings. The terms of the agreement were enforced in the first instance by a special commission of the NYPD, which then answered to the United

329. See Rocco Parascandola & Tina Moore, NYPD Unveils New $40 Mil- lion Super Computer System that Uses Data from Network of Cameras, License Plate Readers and Crime Reports, N.Y. DAILY NEWS, Aug. 8, 2012, http://www .nydailynews.com/new-york/nypd-unveils-new-40-million-super-computer -system-data-network-caneras-license-plate-readers-crime-reports-article -1.1132135 (reporting how DAS may be mined). 330. See Bill Keller, Living with the Surveillance State, N.Y. TIMES, June 16, 2013, http://www.nytimes.com/2013/06/17/opinion/keller-living-with-the -surveillance-state.html (likening DAS to Orwell's "Big Brother" of 1984). 331. 605 F. Supp. 1384 (S.D.N.Y. 1985). 2013]1 QUANTITATIVE PRIVACY 117 States District Court for the Southern District of New York. 33 2 The terms of the Handschu consent decree, and its enforcement structure, served a purpose similar to Odysseus's decision to bind himself to the mast of his ship so he could listen to the Si- rens' song without running the risk that he would steer himself and his crew onto the Sirenum scopuli."' The consent decree allowed law enforcement to pursue legitimate criminal investi- gations that intersected with political activities within the bounds of rule-ordered supervision designed to minimize the risk that their investigations would indiscriminately infringe First Amendment freedoms. A similar approach holds signifi- cant promise for protecting Fourth Amendment rights against the indiscriminate use of data aggregation and mining technol- ogies like DAS. Once it is established that technologies like DAS implicate reasonable expectations of quantitative privacy, it will be in- cumbent upon law enforcement agencies to coordinate with cit- izens and interest groups to develop regulatory frameworks that strike a reasonable balance between competing inter- ests.334 In most cases, these agreements will feature limits on the scope of data collection, retention, and use"3'-what Jon Elster might call "technological precommitments""'-implemented through design choices and administrative review structures.

332. Id. at 1389-90. 333. HOMER, THE ODYSSEY 276-77 (Robert Fagles trans., Penguin Books 1997). For more on the dynamics of precommitment and rationality, see JON ELSTER, ULYSSES AND THE SIRENS: STUDIES IN RATIONALITY AND IRRATIONAL- ITY 36-47 (1979). 334. Although we do not endorse all of its recommendations, or necessarily regard them as sufficient, the Technology and Privacy Advisory Committee designated by then-Secretary of Defense Donald Rumsfeld'in February 2003 to offer recommendations on how data aggregation systems incorporated into the defunct Total Awareness System might be deployed and used consistent with rights to privacy provides an example of the sort of joint effort we have in mind. See generally TECHNOLOGY AND PRIVACY ADVISORY COMMITTEE, SAFE- GUARDING PRIVACY IN THE FIGHT AGAINST TERRORISM (2004). 335. See TAPAC, supra note 83, at 41-42 (discussing the dangers associat- ed with unlimited data retention and recommending government agencies and their agents "clearly specif[y] the purposes of data mining, carefully evaluat[e] the fitness and relevance of data for the intended purpose, leav[e] the data in place whenever possible, and implement[] systems for updating or discarding outdated information"). 336. We refer here to Jon Elster's important work on reason, rationality, and constitutional constraint. See generally JON ELSTER, ULYSSES UNBOUND: STUDIES IN RATIONALITY, PRECOMMITMENT, AND CONSTRAINTS (2000). 118 MINNESOTA LAW REVIEW [98:62

Both these negotiated arrangements and their application in particular cases would, of course, be subject to court review for Fourth Amendment sufficiency. Here again, experience can help to guide us. In at least some cases where law enforcement has deployed data aggregation technologies, there have been some efforts to effect restraints on collection, retention, and use of data. For example, the FBI has for some time been using proprietary software called EP2P that allows agents to identify the source of images containing child pornography that are distributed through peer-to-peer networks."' Although the technology be- hind EP2P could be used to search all files lodged on a suspect's computer-or all files on all computers linked to a peer-to-peer network-the software is designed such that agents can only access folders that are designated as "shared."33" New York offi- cials report that images aggregated by DAS will be destroyed after thirty days unless they are part of an active investiga- tion. 39 As another example, the company Palantir, which de- velops data analysis software for security and law enforcement applications,3 4 o incorporates use controls and audit logs into their products that limit human access while providing a record of who has queried a database, when, and why. 34' By using me- ta-database management systems capable of searching across many discrete "federated" databases, data can also be kept in place rather than being aggregated into massive repositories, thereby limiting both the scope of surveillance and the poten- tial for abuse by inserting access and use controls both across and between databases and search agents.342 We are not sug-

337. See United States v. Budziak, 697 F.3d 1105, 1107-08 (9th Cir. 2012) (describing the Federal Bureau of Investigation's "EP2P" software); United States v. Chiaradio, 684 F.3d 265, 271-72 (1st Cir. 2012) (differentiating the Federal Bureau of Investigation's EP2P software from the commercially avail- able program "LimeWire"); United States v. Gorski, 71 M.J. 729, 731-33 (Ar- my Ct. Crim. App. 2012) (describing use of a "peer-to-peer" (P2P) network to share and distribute files). 338. Budziak, 697 F.3d at 1108. 339. See Shane, supra note 320; see also TAPAC, supra note 83, at 41-42 (recommending that data aggregation programs "implement[] systems for up- dating or discarding outdated information"). 340. What We Do, PALANTIR, http://www.palantir.com/what-we-do/ (last visited Oct. 15, 2013). 341. What We Believe, PALANTIR, http://www.palantir.com/what-we-believel #civilLiberties (last visited Oct. 15, 2013). 342. See TAPAC, supra note 83, at 41 (recommending leaving the data in place whenever possible); PALANTIR TECHNOLOGIES INC., A CORE COMMIT- MENT: PROTECTING PRIVACY AND CIVIL LIBERTIES, 3 (2012) (describing feder- 20131 QUANTITATIVE PRIVACY 119 gesting that these efforts are necessary or sufficient to mark a reasonable balance between the interests of law enforcement and those of quantitative privacy, but, in our view, they signal important steps in that direction and provide a useful set of ex- amples and experiences that can help ground conversations about the terms of deployment and use that should govern oth- er data aggregation technologies. By contrast, the data aggregation programs operated by the FBI and NSA, which gather metadata for every telephonic communication in the United States... and aim to capture and store the contents of all electronic communications in massive servers housed in places like Camp Marshall in Utah,344 seem dramatically overbroad and utterly disconnected from anything beyond the most general and diffuse of government interests. They are, in short, the very model of broad and indiscriminate surveillance. As a consequence, the court orders issued against companies like Verizon constitute a contemporary form of the general warrants targeted by the Fourth Amendment at its in- ception. 3 46 Faced with public criticism, advocates for these sur- veillance programs have offered two major lines of defense. First, proponents have argued that the Foreign Intelli- gence Surveillance Act (FISA) sanctions these programs and that members of Congress have been briefed on a regular basis without objecting. Of course, the raison d'6tre of constitutions ated database architecture and how it can be used to enhance privacy protec- tions). 343. See In re Application of the F.B.I. for an Order Requiring the Prod. of Tangible Things from [redacted], No. BR 13-80 (F.I.S.C., Apr. 25, 2013) avail- able at http://apps.washingtonpost.com/g/page/politics/government-documents -related-to-nsa-collection-of-telephone-metadata-records/351/ (ordering the disclosure of "all call detail records or "telephony metadata" created by [Veri- zon] for communications (i) between the United States and abroad; or (ii) wholly within the United States, including local telephone calls."). 344. See Bamford, The NSA is Building, supra note 6. 345. Given this massive and unreasonable disconnect, we are particularly gratified to see a bi-partisan group of legislators organizing around an effort- so far unsuccessful-to constrain NSA data gathering to targets who are actu- ally suspected of wrongdoing. See Jonathan Weisman, Momentum Builds Against N.S.A. Surveillance, N.Y. TIMES, July 28, 2013, available at http:// www.nytimes.com/2013/07/29/us/politics/momentum-builds-against-nsa -surveillance.html?pagewanted=all&_r=0. 346. See Otis, supra note 217. Not only are these FISA orders overbroad, parallel revelations about the extensive use of independent contractors pre- sent us with a contemporary instance of the delegation powers that our found- ers regarded as odious features of writs of assistance and other general war- rants. 347. Press Release, U.S. House of Representative Permanent Select Comm. 120 MINNESOTA LAW REVIEW [98:62 is to set limits on what the political branches can do through legislation or policy. 348 In the shadow of their experiences with writs of assistance and the Townshend Act, our late-eighteenth century forebears adopted the Fourth Amendment as a bar on legislative attempts to license general warrants or otherwise to sanction policies of broad and indiscriminate search using the political process.349 Thus, to the extent that the FISA licenses new forms of general warrants and programs of broad and in- discriminate surveillance, it is unconstitutional and the review and approval of some members of congress is irrelevant.o Second, defenders of these large-scale data aggregation programs have argued that access to the resulting databases is limited by internal agency rules and policies."' A redacted de- on Intelligence, Joint Statement by House Intelligence Chairman Mike Rogers and Ranking Member C.A. Dutch Ruppersberger (June 6, 2013), available at http://intelligence.house.gov/press-release/joint-statement-house -intelligence-chairman-mike-rogers-and-ranking-member-ca-dutch ("The col- lection described with yesterday's disclosure of a purported court order is con- sistent with the Foreign Intelligence Surveillance Act (FISA) as passed by Congress, executed by the Executive Branch, and approved by a Federal Court . . . . When these authorities are used, they are governed by court-approved processes and procedures. Moreover, the use of these authorities is reviewed and approved by federal judges every 90 days. Additionally, the Committee routinely reviews all FISA activities."). Their assertions have since been backed up by the declassification of agency letters sent by the Department of Justice's Office of Legislative Affairs to members of Congress. See Letter from Ronald Weich, Assistant Attorney General, U.S. Dep't of Justice, to Sivestre Reyes, Chairman, Permanent Select Comm. on Intelligence, U.S. House of Representatives (Dec. 14, 2009), available at http://apps.washingtonpost.coml g/page/politics/government-documents-related-to-nsa-collection-of-telephone -metadata-records/351/; Letter from Ronald Weich, Assistant Attorney Gen., U.S. Dep't of Justice, to Diane Feinstein, Chairman, & Saxby Chambliss, Vice Chairman, Select Comm. on Intelligence, U.S. Senate (Feb. 2, 2011), available at http://apps.washingtonpost.com/g/page/politics/government-documents -related-to-nsa-collection-of-telephone-metadata-records/351/. 348. JON ELSTER, ULYSSES AND THE SIRENS: STUDIES IN RATIONALITY AND IRRATIONALITY 36-47 (1979); David Gray, Why Justice Scalia Should Be a Constitutional Comparativist . . . Sometimes, 59 STAN. L. REV. 1249, 1266 (2007); Antonin Scalia, Common-Law Courts in a Civil-Law System: The Role of the United States Federal Courts in Interpretingthe Constitution and Laws, in A MATTER OF INTERPRETATION: FEDERAL COURTS AND THE LAW 3, 40-41 (Amy Gutmann ed., 1997). 349. Davies, supra note 42, at 578-81, 657-60, 663-64, 668 ("[The framers] thought the important issue, and the only potential threat to the right to be secure, was whether general warrants could be authorized by legislation."). 350. It would also cut against the grain of FISA itself, which was passed to constrain the NSA's demonstrated tendency to pursue ever more expansive surveillance. 351. Jeffrey Rosen, Control Your Spooks, NEW REPUBLIC, July 15, 2013, at 22 (describing James Clapper's claims that rules attached to the original data 2013]1 QUANTITATIVE PRIVACY 121 scription of these minimization procedures contained in a For- eign Intelligence Surveillance Court (FISC) order was declassi- fied by the NSA in advance of congressional hearings on July 31, 2013.352 Although much is still unknown, we see both prom- ise and disappointment in these procedures as they have so far been described. Let us first consider the good. There are, broadly, three issues at stake when evaluating the deployment and use of data aggregation technologies: col- lection, access, and retention. As described, the minimization procedures do constrain access and also set limits on retention. According to the order, all metadata that is collected must be housed in "secure networks under NSA's control."353 Only "au- thorized personnel who have received appropriate and ade- quate training"3" have access, and they are limited to conduct- ing manual or automated "chain[ed] queries" using "seed" terms approved in advance by a select group of senior intelli- gence officials or the FISC.' Users are also subject to authen- tication and their queries audited.356 Senior intelligence and Department of Justice officials are required to meet and review compliance with these procedures and to report their findings to the FISC on a regular basis.5 Finally, the order provides that all metadata that is collected will be destroyed no later than five years after collection.5 Many of these constraints on access and retention no doubt hold promise as executives, legis- latures, and courts strive to effect the reasonable balance be- tween law enforcement interests and citizen privacy demanded by the Fourth Amendment. Many questions remain, of course, among them details about what constitutes "appropriate and adequate training," auditing procedures, and court oversight. Now, let us consider the bad. The most significant problem aggregation warrants issued by the Foreign Intelligence Surveillance Court in support of these programs set limits on access). 352. See In re Application of the F.B.I. for an Order Requiring the Prod. of Tangible Things from [redacted], No. BR 13-80 (F.I.S.C., Apr. 25, 2013), avail- able at http://apps.washingtonpost.com/g/page/politics/government-documents -related-to-nsa-collection-of-telephone-metadata-records/351/. 353. Id. at 4. 354. Id. at 5. The Order provides an exception to this rule for "technical personnel responsible for NSA's underlying corporate infrastructure and the transmission of the BR metadata from the specified persons to NSA . .. ." Id. at 5 n.3. 355. Id. at 6-11. 356. Id. at 12-14. 357. Id. at 15-18. 358. Id. at 14. 122 MINNESOTA LAW REVIEW [98:62 with the data aggregation programs described in these leaked documents is the indiscriminate breadth of collection. No mat- ter how strict, access rules and limits on retention simply can- not render "reasonable" data collection programs that are fatal- ly broad and indiscriminate. These programs clearly cross that threshold. It is impossible to imagine that any but the smallest mote of data gathered is relevant to anti-terrorism efforts. In fact, senior government officials have admitted as much.' Fur- thermore, the vast majority of cases cited by supporters of the programs' success seem to involve queries based on evidence gathered through traditional law enforcement means. In the- se circumstances, more narrowly tailored, case specific, data gathering would have done just as well, and certainly would have reflected a more reasonable balance between law en- forcement interests and citizen privacy.361' Also important is the fact that none of these procedures has been subject to the cru- cible of adversarial challenge. That is because the NSA has kept the programs secret while simultaneously arguing that nobody has standing to bring a challenge unless they can prove that they have been monitored, which is impossible because the program is kept secret.' We therefore do not know, and cannot

359. Robert Litt, Gen. Counsel, Office of the Dir. of Nat'l Intelligence, Re- marks at the Newseum Special Program: NSA Surveillance Leaks: Facts and Fiction (June 26, 2013) (transcript on file with authors) ("Each determination of a reasonable suspicion under this program must be documented and ap- proved, and only a small portion of the data that is collected is ever actually reviewed, because the vast majority of that data is never going to be respon- sive to one of these terrorism-related queries."). 360. See id. ("The metadata that is acquired and kept under this program can only be queried when there is reasonable suspicion, based on specific, ar- ticulable facts, that a particular telephone number is associated with specified foreign terrorist organizations."). 361. See Charlie Savage, Surveillance ProgramsDefended as Officials Cite Thwarted Attacks, N.Y. TIMES, June 19, 2013, at A18 ("Representative Adam B. Schiff, Democrat of California, pressed General Alexander to explain why the F.B.I. could not simply get the relevant logs of calls linked to a suspicious number without keeping a database of all domestic calls. General Alexander said he was open to discussing doing it that way, but added, '[tihe concern is speed in crisis.'"). 362. See Clapper v. Amnesty Int'l, 133 S. Ct. 1138 (2013). An action filed by the ACLU challenging the NSA's gathering of telephonic metadata appears to have cleared this hurdle, but was only able to do so because an NSA contractor leaked top-secret documents. See Complaint at 6, Am. Civil Liberties Union v. Clapper, No. 13 Civ. 3994 (S.D.N.Y. filed June 11, 2013), available at http:// www.aclu.org/files/assets/nsa-phone-spying-complaint.pdf The Electronic Privacy Information Center and the Electronic Frontier Foundation have since filed actions challenging the NSA's massive data gathering on statutory and First Amendment grounds. See In re Elec. Privacy Info. Ctr., No. 13 (petition 2013] QUANTITATIVE PRIVACY 123 really evaluate, the adequacy of these measures to the task of constraining law enforcement discretion."11 It is hard to imagine that those who read and wrote the text of the Fourth Amend- ment would have thought that it allowed the government not only to conduct searches pursuant to general warrants, but to do so in secret. Thus, there is simply no other way to view these programs than as constitutionally unreasonable; and the au- thority granted to them by the FISC as general warrants.

Although this Article is the first to advance a coherent, doctrinally grounded proposal for regulating general surveil- lance and data aggregation technologies like DAS, there is good reason to think that law enforcement agencies will be receptive. The NYPD has committed itself to some checks on information retention and sharing coordinated by DAS-including the thir- ty-day retention policy mentioned above-in its "Public Securi- ty Privacy Guidelines."3 64 The policy sets limits on how long cer- tain data will be stored and pledges to share information only with private "stakeholders" who have signed memoranda of understanding.3 65 It further claims that "[dligital watermarking or an equivalent technique will be used to create an immutable audit log of where and when data is accessed."6 Linking these technological pre-commitments to supervising administrative bodies-such as the special commission designated in Handschu-that are empowered to monitor use and to impose civil and administrative penalties in cases of abuse would pro- vide further assurances that programs like DAS are serving le- gitimate law enforcement interests while still protecting rea- sonable expectations in quantitative privacy. 6 Courts Must for cert. filed July 8, 2013), availableat https/epic.org/EPIC-FISC-Mandamus -Petition.pdf (challenging the program on statutory grounds); Complaint at 13, First Unitarian Church of L.A. v. Nat'l Sec. Agency, No. CV 13-3287 (N.D.C.A., filed July 16, 2013), available at https://www.eff.org/file/37386# page/28/mode/2up (challenging the program on First Amendment grounds). 363. Cf Davies, supra note 42, at 556, 578-81, 655-57 (arguing that the founders' primary concern when adopting the Fourth Amendment was to limit the licensing of unconstrained discretion, specifically through the use of gen- eral warrants). 364. Public Security Privacy Guidelines, N.Y.C. POLICE DEP'T, (Apr. 2, 2009), http//www.nyc.gov/html/nypd/downloads/pdf/crime prevention/public_ security-privacy..gidelines.pdf. 365. Id.at 2. 366. Id. at 7. 367. See Handschu v. Special Servs. Div., 605 F. Supp. 1384, 1402 (S.D.N.Y. 1985). 124 MINNES OTA LAW RE VIEW [98:62 retain final authority to review the decisions and conduct of any such administrative panels, of course; but active, respon- sive, and thoughtful internal review procedures will make court intervention less necessary and therefore less frequent. The NSA, FBI, and other federal agencies involved in collecting tel- ephonic metadata have also instituted controls. Although they are inadequate given the sheer breadth and scale of the data that is being collected, they might well render constitutional a more targeted program. For the present, however, we are heartened by the effort, which we see as an important positive signal in the context of ongoing efforts to understand and ac- commodate Fourth Amendment protections of quantitative pri- vacy.

D. THE TECHNOLOGY-CENTERED APPROACH AND HUMAN SURVEILLANCE There is a heated debate after Jones over the implications of quantitative privacy for many traditional law enforcement methods. For example, Orin Kerr has wondered whether "visu- al surveillance [should] be subject to [mosaic analysis]."' Jus- tice Scalia expressed similar concerns in his majority opinion in Jones.369 Adding weight to their fears, Christopher Slobogin, a mosaic theory advocate, has argued that human surveillance should be subject to the same Fourth Amendment regulations as GPS-enabled tracking.a1o Our technology-centered approach would not implicate human surveillance and other traditional investigative tech- niques. As Justice Alito observed in Jones, "[human] surveil- lance for any extended period of time [is] difficult and costly and therefore rarely undertaken."3 7' Because human surveil- lance is incapable of sustaining the sort of broad and indiscrim- inate surveillance that is characteristic of a surveillance state, it would not be subject to Fourth Amendment regulation under our technology-centered approach.7 This result would not

368. Kerr, supra note 33, at 335. 369. United States v. Jones, 132 S.Ct. 945, 953-54 (2012). 370. See Christopher Slobogin & Joseph E. Schumacher, Reasonable Expec- tations of Privacy and Autonomy in Fourth Amendment Cases: An Empirical Look at "UnderstandingsRecognized and Permitted by Society," 42 DUKE L.J. 727, 757 (1993). 371. Jones, 132 S. Ct. at 963 (Alito, J., concurring). 372. This marks a significant point of departure between us and most other contributors to the post-Jones debate, including Christopher Slobogin. See, e.g., Slobogin, supra note 53, at 25 (proposing legislative limitations on human 2013] QUANTITATIVE PRIVACY 125 change even if law enforcement assembled a detailed mosaic documenting the activities of an individual suspect using mul- tiple traditional law enforcement methods.13 Why? Because these mosaics, by virtue of how they are assembled, simply do not raise the specter of a surveillance state, and therefore do not trigger Fourth Amendment interests in quantitative priva- 374 cy.

Although necessarily brief, the foregoing provides a general account of how a technology-centered approach to quantitative privacy would work in practice, and how it would apply to dif- ferent kinds of surveillance technologies and methods, includ- ing drones, GPS-enabled tracking, DAS, the NSA's telephonic and electronic surveillance program, and human surveillance. This goes part way to answering the demands of skeptics on and off the Court for a workable approach to Fourth Amend- ment cases after Jones. We continue the journey in Part IV by explaining how our technology-centered approach answers or moots many of the most persistent objections that have been raised by quantitative privacy skeptics.

IV. SOME CONCERNS ABOUT QUANTITATIVE PRIVACY IN PRACTICE Proposals to extend Fourth Amendment protections to cov- er reasonable expectations of quantitative privacy have been met with considerable resistance.3 " This Part addresses some of the most salient criticisms. 7 ' As our discussion shows, these challenges mainly target the "mosaic" theory of quantitative privacy. Among the many advantages of our technology- centered approach is that it avoids many of these concerns.

surveillance conducted for periods longer than twenty minutes). 373. Thus, our technology-based approach also answers Orin Kerr's con- cerns about how quantitative privacy would apply to bodies of information ag- gregated by different law enforcement groups or agencies. See Kerr, supra note 33, at 347. 374. We are in debt to James Grimmelmann for pressing us to clarity on this point. 375. See, e.g., Jones, 132 S. Ct. at 953-54; Kerr, supra note 33, at 343-50. We discuss how our technology-centered approach would provide a clear road forward on the facts of Jones below. See infra notes 410-29 and accompanying text. 376. See, e.g., Jones, 132 S. Ct. at 953-54; Kerr, supra note 33, at 343-50. 377. For an extended analysis of objections to the mosaic theory, see Gray & Citron, supra note 53, at 398-11. 126 MINNESOTA LAW REVIEW [98:62

A. THE TECHNOLOGY-CENTERED APPROACH RESOLVES PRACTICAL CHALLENGES Critics contend that recognizing a quantitative dimension to Fourth Amendment privacy creates thorny practical chal- lenges.'" Among the most nettlesome is drawing lines between quanta of information that implicate reasonable expectations of privacy and those that do not." Justice Scalia levels this charge in Jones, pointing out that Justice Alito's concurring opinion does not explain why short-term monitoring is accepta- ble but "a 4-week investigation is 'surely' too long."3 0 Orin Kerr has echoed Justice Scalia's concerns.38 ' Kerr has also expressed reservations about how to parse mosaics that are aggregated using a variety of techniques and technologies. Although these line-drawing challenges may have some traction against a mosaic theory of quantitative privacy,8 they have no bite at all against our technology-centered proposal. Whereas a case-by-case approach to quantitative privacy re- quires courts to evaluate the Fourth Amendment interests im- plicated by individual mosaics, a technology-centered approach interrogates the potential for abuse inherent in a given surveil- lance technology. As new surveillance technologies become available, courts will need to determine whether those technol- ogies have the capacity to facilitate the sorts of broad programs of indiscriminate surveillance that raise constitutional concerns about a surveillance state. If a particular technology does not raise these concerns, then the Fourth Amendment simply does not apply. If it does, then the government will only be allowed to use that technology when it can meet the demands of Fourth

378. See, e.g., Jones, 132 S.Ct. at 953-54; Kerr, supra note 33, at 343-50. 379. See Slobogin, supra note 53, at 6, 17. 380. Jones, 132 S. Ct. at 954. We discuss Knotts at greater depth below. See infra notes 410-29 and accompanying text. 381. Kerr, supra note 33, at 333 ("[How long must the tool be used before the relevant mosaic is created?"). 382. Id. at 335-36. 383. Of course, worries about line drawing are by no means unique to quantitative privacy. The Fourth Amendment's center of gravity is reasona- bleness. See Akhil Amar, Terry and the Fourth Amendment FirstPrinciples, 72 ST. JOHN's L. REV. 1097, 1101 (1998). Assessments of reasonableness are in- herently prone to spectrums and nuances, and seldom are amenable to bright line rules and dramatic contrasts. Despite these difficulties, the Court has yet to abandon a constitutional protection simply because it is challenging to en- force. Rather, the Court leaves it to the lower courts to mush through the "factbound morass of 'reasonableness.'" Scott v. Harris, 550 U.S. 372, 383 (2007). 2013]1 QUANTITATIVE PRIVACY 127

Amendment reasonableness.' To be sure, assessments of rea- sonableness-by balancing the interests of law enforcement and citizens-present their own challenges; but they are both familiar and inherent to Fourth Amendment itself.8 5 They are also downstream struggles. Under our approach, the upstream question of whether use of a technology constitutes a search at all is answered as a general matter for that technology rather than on a case-by-case basis.388 The results of an upstream search inquiry should not change merely because a surveillance technology is common- place. In holding that thermal detection technology should be subject to Fourth Amendment regulation in Kyllo v. United States, Justice Scalia contemplated the possibility that the re- sult in that case might have been different if that technology was in "general public use."8 The implication is that, if a tech- nology is in general public use, then it is unreasonable, as a de- scriptive matter, for anyone to expect that they are not being observed with that technology by fellow citizens, and therefore also unreasonable, as a normative matter, to expect that law enforcement officers should be constrained by the Fourth Amendment.3"' This is technological determinism run amok. As Justice Scalia argued in Kyllo, "the power of technology to shrink the realm of guaranteed privacy" must be limited lest we "permit police technology to erode the privacy guaranteed by the Fourth Amendment."3 89 The alternative is to require that citizens "retir[e] to the cellar, cloaking all the windows with thick caulking, turning off the lights and remaining absolutely quiet."o When faced with this alternative, "we must ask what we will have saved if we cede significant ground to a bunker mode of existence, retaining only that sliver of privacy that we

384. See, e.g., Katz v. United States, 398 U.S. 347, 350 (1967). 385. See id. at 354. 386. For the same reason, our technology-centered approach avoids prob- lems relating to human-collected surveillance mosaics collected via multiple investigative tools and methods. For reasons described above, human surveil- lance is not a technology that implicates quantitative privacy. See supra notes 369-74. 387. Kyllo v. United States, 533 U.S. 27, 40 (2001). 388. Cf United States v. Jones, 132 S. Ct. 945, 962 (2012) (Alito, J., con- curring) ("New technology may provide increased convenience or security at the expense of privacy .... ."). 389. Kyllo, 533 U.S. at 34; see also Amsterdam, supra note 210, at 384 ("Fortunately, neither Katz nor the fourth amendment asks what we expect of government. They tell us what we should demand of government."). 390. Amsterdam, supra note 210, at 402. 128 MINNESOTA LAW REVIEW [98:62 cannot envision a madman exploiting.""' To paraphrase one learned member of the bench, we "simply cannot imagine that the drafters of the Fourth Amendment dictated such dark and cloistered lives for citizens."392 Our technology-centered approach also helps to clarify or resolve other practical challenges leveled against quantitative privacy. For example, in Jones, Justice Alito argues that, "long- er term GPS monitoring in investigations of most offenses im- 3 pinges on expectations of privacy.", This suggests that wheth- er an investigative technology constitutes a Fourth Amendment search relates in part to the seriousness of the crime under in- vestigation. As Justice Scalia rightly points out for the majori- ty, "(t]here is no precedent for the proposition that whether a search has occurred depends on the nature of the crime being investigated."394 As our technology-centered approach makes clear, however, there is simply no argumentative clash here. Justice Scalia is surely right that the nature of the offense being investigated has no relevance to the upstream question of whether law enforcement conduct constitutes a "search." Citi- zens do not possess greater expectations of privacy in less seri- ous crimes.3" The seriousness of an offense is, however, highly relevant to the downstream question of whether a search is "reasonable."3 " As we pointed out in Part III, assessing Fourth Amendment reasonableness is a matter of balancing citizen in- terests with those of law enforcement. Law enforcement natu- rally has a weightier interest in detecting and prosecuting more serious crimes than it does for minor offenses.9 When weigh-

391. Hutchins, supra note 135, at 464. 392. Palmieri v. Lynch, 392 F.3d 73, 97 (2d Cir. 2004) (Straub, J., dissent- ing); see also Amsterdam, supra note 210, at 402 ("This much withdrawal is not required in order to claim the benefit of the amendment because, if it were, the amendments benefit would be too stingy to preserve the kind of open soci- ety to which we are committed and in which the amendment is supposed to function"); Crocker, supra note 204, at 369 ("[Pllacing pressure on persons to return to their individual 'private' worlds to seek refuge from government searches and surveillance diminishes the public sphere's security."). 393. Jones, 132 S. Ct. at 964 (Alito, J., concurring) (emphasis added). 394. Id. at 954. 395. Id. 396. Jeffrey Bellin, Crime-Severity Distinctions and the Fourth Amend- ment: Reassessing Reasonableness in a Changing World, 97 IOWA L. REv. 1, 4 (2011) ("A key intuitive component of reasonableness is the seriousness of the crime investigated."); cf 18 U.S.C. § 2516(1)(a)-(s) (2012) (limiting use of wire- tapping technology to investigations of enumerated offenses). 397. See Bellin, supra note 396, at 9 ("The public's interest in any search or seizure surely depends to some degree on the seriousness of the crime under 20131 QUANTITATIVE PRIVACY 129 ing the reasonableness of a search, the seriousness of the of- fense being investigated is therefore relevant.398 Likewise, courts can, and should, consider the seriousness of the offense being investigated as a factor when determining whether law enforcement officers acted reasonably during a search or sei- zure.' Thus, a court would be far more likely to grant a war- rant for GPS-enabled tracking for a month if probable cause ex- ists to believe both that the target is directing a large drug conspiracy and that the tracking will produce additional im- portant evidence, as was in fact the case in Jones, but less like- ly to grant a similar warrant for a person suspected of perpe- trating occasional minor speeding offenses. Critics might grant us these points, but argue that our technology-centered approach comes with its own baggage. For example, a skeptic might argue that focusing on the technology begets its own line-drawing problems.400 Specifically, they investigation."); Christopher Slobogin, Proportionality, Privacy, and Public Opinion: A Reply to Kerr and Swire, 94 MINN. L. REV. 1588, 1598 (2010) (re- porting that public opinion polls rate investigations of serious crimes as less intrusive than investigations of minor crimes); William J. Stuntz, Commen- tary, O.J. Simpson, Bill Clinton, and the Transsubstantive Fourth Amend- ment, 114 HARV. L. REV. 842, 870, 875 (2001) ("A large factor in government need-perhaps the largest-is the crime the government is investigating .. the worst crimes are the most important ones to solve, the ones worth paying the largest price in intrusions on citizens' liberty and privacy."). 398. See New Jersey v. T.L.O., 469 U.S. 325, 380 (1985) (Stevens, J., con- curring and dissenting in part) ("The logic of distinguishing between minor and serious offenses in evaluating the reasonableness of school searches is al- most too clear for argument."); Welsh v. Wisconsin, 466 U.S. 740, 750 (1984) ("Our hesitation in finding exigent circumstances, especially when warrantless arrests in the home are at issue, is particularly appropriate when the underly- ing offense for which there is probable cause to arrest is relatively minor."); McDonald v. United States, 335 U.S. 451, 459 (1948) (Jackson, J., concurring) ("Whether there is reasonable necessity for a search without waiting to obtain a warrant certainly depends somewhat upon the gravity of the offense thought to be in progress as well as the hazards of the method of attempting to reach it."); United States v. Torres, 751 F.2d 875, 882 (7th Cir. 1984) ("But maybe in dealing with so intrusive a technique as television surveillance, other methods of control as well, such as banning the technique outright from use in the home in connection with minor crimes, will be required, in order to strike a proper balance between public safety and personal privacy."); Christopher Slobogin, The World Without the Fourth Amendment, 39 UCLA L. REV. 1, 68-75 (1991). 399. See Tennessee v. Garner, 471 U.S. 1, 11 (1985) ("A police officer may not seize an unarmed, nondangerous suspect by shooting him dead."); Cipes v. Graham, 386 F. Supp. 2d 34, 41 (D. Conn. 2005) (citing the fact that plaintiff was only suspected of a misdemeanor offense as relevant to determining whether a nighttime raid of his house was "reasonable"). 400. We are in debt to Richard Myers and others who have pressed us on 130 MINNESOTA LAW REVIEW [98:62 might argue that DAS and drones represent easy examples of technologies that raise quantitative privacy concerns, but that courts inevitably will confront technologies whose Fourth Amendment status is not as clear. These are not new problems for Fourth Amendment law, of course."o' To the contrary, they are endemic to the reasonableness inquiry that lies at the heart of contemporary Fourth Amendment doctrine.40 2 We therefore accept the inevitability of close cases. In doing so, however, we emphasize that the systemic burden of close cases will be much lighter under a technology-centered approach than they would be under a mosaic theory. That is because, whether it is a close call or not, once the Fourth Amendment status of a technology has been established, the threshold question of whether use of that technology constitutes a Fourth Amendment search does not need to be litigated in every case where the technology is used. By contrast, under a mosaic approach, whether a particu- lar aggregation of information constitutes a search is a question that must be litigated de novo in every case because, like snow- flakes, every mosaic will necessarily be unique.40 3 We are also confident that the factors for evaluating the surveillance threat posed by a particular technology, such as scale, scope, and cost, are likely to be fewer and easier to apply with greater predicta- bility than the many variables that would inform a mosaic analysis, where the idiosyncratic dispositions of judges likely would hold more than the usual sway.404 Critics of our technology-centered approach might also ar- gue that law enforcement officers and agencies acting in their strategic modes will simply avoid Fourth Amendment regula- tion by making minor changes to regulated surveillance tech- nologies in an ongoing game of "technological whack-a-mole."405 Here again, these sorts of strategic games are not without prec- edent. For example, the advent of designer drugs has allowed this point. 401. See, e.g., Coolidge v. New Hampshire, 403 U.S. 443, 474-75 (1971) (finding no surprise and little weight in "the unstated proposition that when a line is drawn there is often not a great deal of difference between situations closest to it on either side"). 402. Id. 403. See, e.g., United States v. Jones, 132 S. Ct. 945, 953-54 (2012); Kerr, supra note 33, at 343-50. 404. E.g., Kyllo v. United States, 533 U.S. 27, 40 (2001); see also Freiwald, supra note 41, at 5. 405. We owe this wonderful turn of phrase to Max Mishkin of Yale's Infor- mation Society Project. 2013]1 QUANTITATIVE PRIVACY 131 manufacturers to simply change the chemical formulation of their products to avoid criminal liability-at least until the law catches up.406 Similar games are played in the patent world.o The solution in these contexts is often to focus on function ra- ther than precise chemical structure.408 That same approach holds considerable promise in the present context to block at- tempts by law enforcement circumnavigate Fourth Amendment regulations.409 This discussion does not exhaust all of the practical chal- lenges that proposals to defend reasonable interests in quanti- tative privacy must face. It nevertheless provides good grounds for believing that they can be met, and that our technology- centered approach offers a far better alternative than proposals for case-by-case methods based on the mosaic theory.

B. THE TECHNOLOGY-CENTERED APPROACH AND THE PUBLIC OBSERVATION DOCTRINE Another potential bar to judicial recognition of quantitative privacy is stare decisis and particularly United States v. Knotts.410 In Knotts, the Court held that using a beeper device to track a suspect's car on public streets did not constitute a "search" because the suspect lacked a reasonable expectation of 41 privacy in his public movements. 1 The parallel between Knotts and Jones is obvious. In both cases, law enforcement officers used a passive signaling device attached to a car.412 In both cas-

406. See generally Bertha K. Madras, DesignerDrugs: An EscalatingPublic Health Challenge, 206 J. GLOBAL DRUG POL'Y & PRAC. 1 (2012), available at http://www.dfaf.org/webinar/files/designer-drugs.pdf. 407. Cf. Citron & Pasqual, supra note 22, at 1486 (exploring how fusion centers can engage in regulatory arbitrage by moving data mining to a juris- diction with less restrictive privacy laws); Pamela Samuelson, Intellectual Property Arbitrage: How ForeignRules Can Affect Domestic Protections,71 U. CHI. L. REV. 223, 238 (2004) (discussing shifting of activity to jurisdictions with less regulatory restriction). 408. See generally Graver Tank & Mfg. Co. v. Linde Air Prods., Inc., 339 U.S. 605, 607-08 (1950). 409. This is precisely the approach adopted by Switzerland in revisions to its privacy laws. See Susan Freiwald & Sylvain Mdtille, Reforming Surveil- lance Law: The Swiss Model, B.U. J. Scl. & TECH. L. (forthcoming 2013) (on file with authors) (describing how Swiss privacy laws are designed to accom- modate changes in technology without requiring constant amendment to the codes themselves). 410. 460 U.S. 276 (1983). 411. Id. at 281. 412. Id. at 278; United States v. Jones, 132 S. Ct. 945, 948 (2012). 132 MINNESOTA LAW REVIEW [98:62 es, the devices revealed only movements on public streets.4 13 In both cases, those movements were exposed to public view.' Given these parallels, Knotts would seem to control in cases like Jones, thus barring Fourth Amendment review of GPS- enabled tracking, drones, or data aggregation systems, so long as the technology is only used to monitor movements in pub- lic. 415 Should the Court eventually adopt the views expressed by the Jones concurrences, it therefore seems obliged to overrule Knotts. Our technology-centered approach avoids this entangle- ment with stare decisis by providing easy grounds for distin- guishing Knotts from cases that involve GPS-enabled tracking or other advanced surveillance technology like aerial drones.416 The beeper technology used in Knotts was simply incapable of broad and indiscriminate surveillance. It could only provide di- rectional information, not a suspect's precise location.417 To be of any use at all, the beepers used in Knotts needed to be in close proximity to a dedicated radio receiver.418 Because no sta- ble network of these receivers existed, officers had to follow the beepers, and hence the suspects, to track them.4 9 This beeper technology was thus little more than an adjunct to traditional human surveillance and therefore labored under the same practical limitations. 420 That is why the Knotts Court ultimately held that the beeper technology used in that case "raise[d] no constitutional issues which visual surveillance would not also raise."421 The GPS-enabled tracking technology used in Jones and other technologies that threaten quantitative privacy are mate- rially different. 422 They therefore implicate markedly "different

413. Knotts, 460 U.S. at 281; Jones, 132 S. Ct. at 948. 414. Id. 415. It would have to be public movements. See United States v. Karo, 468 U.S. 705, 713-14 (1984). 416. See Jones, 132 S. Ct. at 954. 417. With a stable network of receivers, officers might have been able to triangulate Knotts's position. Cellular phone providers presently can locate subscribers' phones using this same technique. See Susan Freiwald, Cell Phone Location Data and the Fourth Amendment: A Question of Law, Not Fact, 70 MD. L. REV. 681, 683 (2011). 418. Knotts, 460 U.S. at 278. 419. Id. 420. See Jones, 132 S. Ct. at 964 n.10 (Alto, J., concurring). 421. Knotts, 460 U.S. at 285. 422. See Hutchins, supra note 135, at 414-21. 2013] QUANTITATIVE PRIVACY 133

constitutional principles.""' GPS-enabled technology provides second-by-second location data. Like drones, GPS is precise, highly scalable, and increasingly inexpensive. 2' Due to the nearly ubiquitous reach of satellite networks, GPS technology has extensive range and can locate devices within a range of several feet.425 Unlike the beeper technology in Knotts, GPS- enabled tracking devices gather locational data without any need for human beings to "tail" targets.4 26 Officers can monitor the movements of a GPS-enabled device from anywhere at any time or automate their work by allowing a computer to do the monitoring for them.4 27 GPS networks can also cheaply track millions of devices, and algorithms can search unlimited hours of locational data for significant patterns. 428 Thus, granting law enforcement unfettered access to GPS-enabled tracking tech- nology raises the specter of a surveillance state. 429 The constitu- tional distinction between Knotts and Jones is therefore not that officers exercised restraint in their use of technology in Knotts, but, rather, that the technology used in Knotts came with inherent constraints that limited its ability to facilitate broad programs of indiscriminate surveillance. The GPS tech- nology used in Jones suffers no such limitations.

C. THE TECHNOLOGY-CENTERED APPROACH AND THE STATE AGENCY REQUIREMENT In her concurring opinion in Jones, Justice Sotomayor sug- gests that recognizing a constitutional dimension to quantita- tive privacy might require "reconsider [ing] the premise that an individual has no reasonable expectation of privacy in infor-

423. Knotts, 460 U.S. at 284. 424. Farhad Manjoo, Keeping Loved Ones on the Grid, N.Y. TIMES, Oct. 25, 2012, at D1. 425. See Hutchins, supra note 135, at 418-20. 426. Michael Ferraresi, GPS Makes Police Officers' Job Easier,Safer, ARIZ. REPUBLIC, Oct. 7, 2005, http://www.azcentral.com/community/scottsdale/ articles/1007sr-technology07Z8.html. 427. Carrie Johnson and Steve Inskeep, GPS Devices Do the Work of Law Enforcement, NAT'L PUB. RADIO (Oct. 27, 2010), http1/www.npr.org/templates/ story/story.php?storyld=130851849. 428. See Slobogin, supra note 53, at 2; Erik Eckholm, Private Snoops Find GPS Trail Legal to Follow, N.Y. TIMES, Jan. 29, 2012, at Al (reporting that sales of GPS-enabled tracking devices surpass 100,000 a year and are rising); Ben Hubbard, Police Turn to Secret Weapon: GPS Device, WASH. POST, Aug. 13, 2008, at Al, available at http-J/www.washingtonpost.com/wpdyn/content/ article/2008/08/12/AR2008081203275.html?nav=rss-metro/va. 429. Hutchins, supra note 135, at 421. 134 MINNESOTA LAW REVIEW [98:62 mation voluntarily disclosed to third parties."4 30 Her concern seems to be that substantive Fourth Amendment interests threatened by broad and indiscriminate surveillance are no less at stake when information is gathered through private actors than when it is gathered or aggregated by the government di- rectly. 43 ' To the extent that she is right, it would appear that private data collections assembled by service providers, such as Verizon, or data brokers, like Acxiom, provide a wide avenue by which the government could circumnavigate efforts to protect Fourth Amendment interests in quantitative privacy. Although compelling, we doubt that dramatic doctrinal changes are nec- essary to meet Justice Sotomayor's concerns. To explain why, let us first briefly elaborate two lines of Fourth Amendment doctrine that intersect with Justice Sotomayor's concerns: the state action requirement and the third-party doctrine. The Information Privacy Law Project has long been con- cerned with privacy violations that citizens perpetrate against each other in their private roles. From the start, it has relied on, and responded to, Samuel Warren and Louis Brandeis's seminal 1890 article, which focused on violations of "the right 'to be let alone"' 432 perpetrated by the press to satisfy the "pru- rient taste[s]" of its readership. 3 3 In that spirit, scholars have drawn attention to the privacy implications of developing tech- nology when wielded by private entities.3 Various efforts have

430. Jones v. United States, 132 S. Ct. 945, 957 (2012) (Sotomayor, J., con- curring); see also Crocker, supra note 204 (arguing for a modification of the third-party doctrine). 431. Jones, 132 S. Ct. at 957. 432. Samuel Warren & Louis Brandeis, The Right to Privacy, 4 HARV. L. REV. 193, 195 (1890) (quoting THOMAS MCINTYRE COOLEY, A TREATISE ON THE LAW OF TORTS 29 (2d ed. 1888)). 433. Id. at 194-96. ("When personal gossip attains the dignity of print, and crowds the space available for matters of real interest to the community, what wonder that the ignorant and thoughtless mistake its relative importance. Easy of comprehension, appealing to that weak side of human nature which is never wholly cast down by the misfortunes and frailties of our neighbors, no one can be surprised that it usurps the place of interest in brains capable of other things. Triviality destroys at once robustness of thought and delicacy of feeling. No enthusiasm can flourish, no generous impulse can survive under its blighting influence."). Although credit is due to Alan Westin for creating the field of information privacy law, we regard Warren and Brandeis's seminal 1890 article as the first contribution to what has since come to be the Infor- mation Privacy Law Project. See Danielle Citron, In Honor of Alan Westin: Privacy Trailblazer, Seer, and Changemaker, CONCURRING OPs. (Feb. 24, 2013), http://www.concurringopinions.com/archives/2013/02/in-honor-of-alan -westin-privacy-trailblazer-seer-and-changemaker.html. 434. See, e.g., SOLOVE, DIGITAL PERSON, supra note 87, at 5-15. 2013] QUANTITATIVE PRIVACY 135 also been made to develop legislative and common law protec- tions." No matter how intrusive, however, these private in- fringements are beyond the reach of the Fourth Amendment. That is because, as the Court has long held, "the Fourth Amendment does not apply to a search or seizure, even an arbi- trary one, effected by a private party on his own initiative."36 An important consequence of this state agency require- ment is that the Fourth Amendment is not implicated if the fruits of a private search are passed along to government agents. 3' That result does not change if the private search is unlawful. 34 8 The state agency requirement therefore appears to have serious consequences for efforts to secure Fourth Amend- ment interests in quantitative privacy. Faced with Fourth Amendment constraints, law enforcement might simply con- tract with a private drone operator or private data aggregator to benefit indirectly from technology that it cannot use direct- ly.4 39 Fortunately, existing doctrine closes this loophole. The Fourth Amendment is implicated not only when gov- ernment employees engage directly in a search, but also when a private party acts as an "agent or instrument of the [g]overnment.""o Whether a private party is considered an agent of the government for Fourth Amendment purposes "turns on the degree of the Government's participation in the private party's activities."44' This is "a question that can only be resolved in light of all the circumstances." 442 That the "[g]overnment has not compelled a private party to perform a search does not, by itself, establish that the search is a private one."443 For a private party to be considered a state actor, the government does not need to be "the moving force of the

435. Among these is the American Law Institute's recent commitment to draft a Restatement of Information Privacy Principles under the leadership of Paul Schwartz and Dan Solove as the Reporters. One of us (Citron) is part of the small group of scholars, judges, advocates, and industry leaders who will be helping to draft them. 436. Skinner v. Ry. Labor Execs.' Ass'n, 489 U.S. 602, 614 (1989); Burdeau v. McDowell, 256 U.S. 465, 475 (1921). 437. Coolidge v. New Hampshire, 403 U.S. 443, 487 (1971). 438. Burdeau, 256 U.S. at 475. 439. Robert O'Harrow, Jr., Centers Tap Into Private Databases, WASH. POST, Apr. 2, 2008, http://articles.washingtonpost.com/2008-04-02/news/ 36868484_1_fusion-centers-databases-credit-reports. 440. Skinner, 489 U.S. at 614-15. 441. Id. (citations omitted). 442. Id. at 614-15 (citations and internal quotation marks omitted). 443. Id. at 615. 136 MINNESOTA LAW REVIEW [98:62 search."444 The private search does not even need to be done for the purpose of advancing a law enforcement purpose."' All that is necessary is some "clear indic[ation] of the Government's en- couragement, endorsement, and participation.""6 This thresh- old will usually be met where a private entity is directed or in- centivized by the government, where the private entity reasonably believes that it is acting on state authority or direc- tion, or where a government agent knows or has reason to know that the private entity is acting to advance state goals.447 The direct participation of a government official in an other- wise private search would certainly be enough.44 ' A contractual relationship or specific statutory authorization would also suf- fice if it demonstrated a governmental "desire to share the fruits" of a private search.449 We suspect that, in most cases where the government's benefitting from private surveillance or leveraging private data reservoirs would raise the specter of a surveillance state, there will also be sufficient evidence of government encouragement, sponsorship, or participation to bring the private entity's activi- ties under Fourth Amendment review. DAS, a joint Microsoft and NYPD project, is illustrative. The NYPD could not avoid Fourth Amendment regulation of DAS by simply outsourcing DAS and its operation to a private contractor because that con- tractor would be acting as an agent of the NYPD.45 0 The result would not be different if DAS was developed and deployed by a private company which then sold its services to the NYPD. To be of much benefit, the technology would need access to infor- mation controlled by the government.45 ' The private company would also depend, in part or in whole, on income from gov- ernment sources. 452 At the least, government would have an

444. Cf Lustig v. United States, 338 U.S. 74, 78 (1949). 445. Cf id. 446. Skinner, 489 U.S. at 615-16. 447. Id. 448. See Byars v. United States, 273 U.S. 28 (1927). 449. Skinner, 489 U.S. at 615-16. 450. See Ferguson v. City of Charleston, 532 U.S. 67, 72, 82 (2001). 451. We might say the same about Google's involvement in building Virtual Alabama for Alabama's Department of Homeland Security. See McKenna, su- pra note 21. Under its license for the technology, Alabama can add data from all available sources. Virtual Alabama is also encouraging contributions from private entities in exchange for access to the system. If Google operated Virtu- al Alabama and provided analysis to Alabama's DHS, then Google should surely be considered a state agent with respect to those activities. 452. TORIN MONAHAN, SURVEILLANCE IN THE TIME OF INSECURITY 47 20131 QUANTITATIVE PRIVACY 137 abiding interest in the data, manifested by repeated requests for information. These facts would certainly be sufficient to show state agency. By contrast, if no such facts existed, then there would be no specter of a surveillance state.5 On this ac- count, Verizon and other telecommunication companies that have been subject to FISA orders demanding the production of metadata for all domestic and international telephone commu- nications on a rolling and continuous basis for many years run- ning are acting as state agents-though perhaps unwilling- when they collect and aggregate that data for the NSA and FBI.'"

D. THE TECHNOLOGY-CENTERED APPROACH AND THE THIRD- PARTY DOCTRINE In addition to end-runs around the Fourth Amendment via the state-agency requirement, Justice Sotomayor's concerns in Jones implicate the third-party doctrine, which holds that the Fourth Amendment is not violated if the government obtains information from a third party that an investigative target vol- untarily shared with that third party.' Applying this doctrine, the Court has held that there is no Fourth Amendment viola- tion if a bank shares customers' financial records with law en-

(2010) (describing trade shows devoted to private security contractors selling their wares to government agencies). 453. Following Warren and Brandeis, we might nevertheless like to set limits on what these purely private entities do, but that would be a task for the political branches or the common law of torts, not the Fourth Amendment. 454. Cf Ted Ullyot, Facebook Releases Data, Including all National Securi- ty Requests, FACEBOOK NEWSROOM (June 14, 2013), http://newsroom.fb.com/ News/636/Facebook-Releases-Data-Including-All-National-Security-Requests ("For the six months ending December 31, 2012, the total number of user-data requests Facebook received from any and all government entities in the U.S. (including local, state, and federal, and including criminal and national securi- ty-related requests)-was between 9,000 and 10,000. These requests run the gamut-from things like a local sheriff trying to find a missing child, to a fed- eral marshal tracking a fugitive, to a police department investigating an as- sault, to a national security official investigating a terrorist threat. The total number of Facebook user accounts for which data was requested pursuant to the entirety of those 9-10 thousand requests was between 18,000 and 19,000 accounts."). The same may well be true of companies such as Facebook, Google, and Apple who are ordered to participate in the NSA's Prism program. Because the details of this program, including the technology used, the scope of aggregation, and the level of government access, have so far remained se- cret, it is at this point premature to even speculate. 455. See United States v. Miller, 425 U.S. 435, 442-43 (1976); Hoffa v. United States, 385 U.S. 293, 302 (1966). 138 MINNESOTA LAW REVIEW [98:62

4 5 forcement, 6 or if a telephone company discloses records of phone calls customers have made or received.4 5' Although the Court has not been entirely clear on the underlying justifica- tion for the third-party doctrine, the most coherent is that a person "takes the risk, in revealing his affairs to another, that the information will be conveyed by that person to the Govern- ment" by lawful means.4 " As the Court has pointed out, that risk does not diminish "even if the information is revealed [to the third party] on the assumption that it will be used only for a limited purpose and the confidence placed in the third party will not be betrayed."45 Law enforcement investigations frequently employ cooper- ating witnesses, confidential informants, and even undercover police officers. 46 o No matter how surprised or dismayed the tar- get of such investigative strategies may be, the third-party doc-

456. Miller, 425 U.S. at 442-43; see also Cal. Bankers Ass'n v. Shultz, 416 U.S. 21, 69 (1974) (holding that statute requiring banks to keep copies of cus- tomers' checks does not implicate the Fourth Amendment). Congress respond- ed to Miller and Schultz by passing the Right to Financial Privacy Act of 1978, 12 U.S.C. §§ 3401-22, which provides bank customers some privacy regarding their records held by banks and other financial institutions and stipulates pro- cedures whereby federal agencies can gain access to those records. 457. Smith v. Maryland, 442 U.S. 735, 744 (1979) (explaining that a person who uses the phone "assume[s] the risk that the [telephone] company would reveal to police the numbers he dialed"). See SOLOVE, DIGITAL PERSON, supra note 87, at 205. ("The Pen Register Act attempt[ed] to fill the void left by Smith v. Maryland by requiring a court order to use a pen register or trap and trace device. Whereas a pen register records the [teleiphone numbers a person dials from [a] home, a trap and trace device creates a list of the telephone numbers of incoming calls."); see also 18 U.S.C. § 3121(a) (2006). 458. Miller, 425 U.S. at 443 (quoting United States v. White, 401 U.S. 745, 751-52 (1971)). In Miller and other cases in the line, the Court has also sug- gested that citizens retain no reasonable expectation of privacy at all in infor- mation shared with third parties. See Smith 442 U.S. at 743-44 ("This Court consistently has held that a person has no legitimate expectation of privacy in information he voluntarily turns over to third parties."); Miller, 425 U.S. at 442. This seems to be how Justice Sotomayor reads the rule as well. See Jones v. United States, 132 S. Ct. 945, 957 (2012) (describing the third-party doc- trine as "the premise that an individual has no reasonable expectation of pri- vacy in information voluntarily disclosed to third parties"). This, of course, is far too broad, and if taken at face value would mean that Katz itself was wrongly decided insofar as the words intercepted by the government's "elec- tronic ear" in that case had been voluntarily shared by Katz with a third-party conversant. We therefore assume that the third-party doctrine relies on some version of the narrower misplaced trust rationale. 459. Miller, 425 U.S. at 443. 460. See, e.g., Lewis v. United States, 385 U.S. 206 (1966) (undercover agents); Hoffa v. United States, 385 U.S. 293 (1966) (confidential informant); Lopez v. United States, 373 U.S. 427 (1963) (cooperating witness). 2013] QUANTITATIVE PRIVACY 139 trine holds that he simply has no Fourth Amendment com- plaint if those with whom he shared information in confidence decide to violate that trust, whether voluntarily, under force of subpoena, or by threat of contempt.461 In the age of data aggre- gation, the stakes for privacy implicated by this third-party doctrine have grown dramatically.462 Vast reservoirs of our pri- vate data are gathered by or otherwise reside in the hands of private entities." GPS chips in telephones, cars, or computers share a steady stream of information about our movements with companies that provide services associated with these de- vices. 6 Internet Service Providers and search engines log where we go and what we do online.6 Credit card companies and other vendors record and analyze our shopping habits.46 6 In all of these cases, the information is freely shared with a person or entity so they can provide a service or convenience. 467 Under the third-party doctrine, we have no Fourth Amendment com- plaint if recipients share that information with the govern- ment.4 The implications for Fourth Amendment interests in quan- titative privacy are obvious. What the government cannot col-

461. Cal. Bankers Ass'n v. Shultz, 416 U.S. 21, 53 (1974). 462. See Danielle Keats Citron, Reservoirs of Danger: The Evolution of Pub- lic and Private Law at the Dawn of the Information Age, 80 S. CAL. L. REV. 241, 248-49 (2007). 463. See id.; Slobogin, supra note 53, at 7. 464. Christopher Williams, Police Use TomTom Data to Target Speed Traps, TELEGRAPH, Apr. 28, 2011, available at http//www.telegraph.co.uk/ technology/news/8480195/Police-use-TomTom-data-to-target-speed-traps.html. 465. Danielle Keats Citron, The Privacy Implications of Deep Packet In- spection, in OFFICE OF PRIVACY COMMISSIONER OF CANADA, DEEP PACKET IN- SPECTION: A COLLECTION OF ESSAYS FROM INDUSTRY EXPERTS, available at httpJ/dpi.priv.gc.ca/index.php/essays/the-privacy-implications-of-deep-packet -inspection/. 466. Charles Duhigg, How Companies Learn Your Secrets, N.Y. TIMES, Feb. 16, 2012, http://www.nytimes.com/2012/02/19/magazine/shopping-habits.html? pagewanted=all&_r=0. 467. See Jones v. United States, 132 S. Ct. 945, 962 (2012) (Alito, J., con- curring) ("New technology may provide increased convenience or security at the expense of privacy. . . ."). 468. See United States v. Miller, 425 U.S. 435, 440-43 (1976) (holding that bank customers cannot raise a Fourth Amendment bar against government subpoena for bank records documenting their transactions because banks and their customers are parties to the underlying transactions, and customers must share information about those transactions with their banks in order for the banks to perform their roles); cf. Jones, 132 S. Ct. at 962 ("New technology may provide increased convenience or security at the expense of privacy, and many people may find the tradeoff worthwhile.") (Alito, J., concurring). 140 MINNESOTA LAW REVIEW [98:62 lect or aggregate directly, it can simply get from third parties with whom the information has been shared.469 If the govern- ment lacks legal authority to install and monitor a GPS- enabled tracking device, then it can get the same information by securing locational data from OnStar, Lojac, a cellular phone provider, or any number of "apps" that gather and use locational information as part of their services. This is not an abstract concern. As of this writing, a case is working its way through the New York courts involving a subpoena served on Twitter by the Manhattan District Attorney's office seeking, amonF other things, locational data embedded in a user's post- ings.0 Both Twitter and the user moved to quash the subpoe- na, but the Supreme Court denied both motions, relying in part 7 on the third-party doctrine. 1 As discussed in the Introduction, recently leaked docu- ments reveal that every telecommunications company doing business in the United States has been subject to rolling orders issued by the Foreign Intelligence Surveillance Court since at least 2006 demanding the production of "all call detail records or 'telephony metadata'" for every domestic and international telephone call. 7' This metadata, when checked against other data, enable the discovery of callers' identities, locations, social contacts, and group affiliations including the political, reli- gious, and social, both mainstream and fringe.4 " This is exactly the sort of detailed personal information that concerned the concurring justices in Jones. Whether implemented directly or indirectly through pri- vate actors, the effects of the surveillance state on projects of personal development and democratic culture are likely to be the same. In fact, they might be worse. Much of the hope and promise of networked technologies is that they expand the ho- rizons of our personal explorations and associations while providing diverse forums for civil society engagements that would otherwise be impractical or impossible. That potential

469. Citron & Pasquale, supra note 22, at 1451. 470. People v. Harris, 945 N.Y.S.2d 505 (N.Y. Crim. Ct. 2012). 471. Id. at 507; Megan Guess, Twitter Hands over Sealed Occupy Wall Street Protestor's Tweets, ARS TECHNICA (Sept. 14, 2012), http-1/arstechnica .com/tech-policy/2012/09/twitter-hands-over-occupy-wall-street-protesters -tweets/. 472. FISA, supra note 2, at 2. 473. Roberts & Ackerman, supra note 3. 474. United States v. Jones 132 S. Ct. 945, 963-64 (2012) (Alito, J., concur- ring); Id. at 954-56 (Sotomayor, J., concurring). 20131 QUANTITATIVE PRIVACY 141 would be severely compromised if we knew the government was or well might be watching everything we read, write, or do in the digital world.4 " The problem remains if, rather than watch- ing directly, the government could simply accomplish its sur- veillance through third-party service providers. Of course, we could avoid being watched by simply withdrawing from these worlds; but, as one of us has argued elsewhere, this is a Hob- son's choice, at least insofar as liberty and democratic partici- pation are valuable and constitutionally protected social goods." 6 Among the strengths of our technology-centered approach is that it can guard against these concerns without needing to effect dramatic changes to the third-party doctrine. To see why, it is necessary to say a bit more about the doctrine's conceptual structure. Although it overstates matters a bit to suggest that the third-party doctrine relies on "the premise that an individ- ual has no reasonable expectations of privacy in information voluntarily disclosed to third parties,"7 there is no doubt that the third-party doctrine has the same basic conceptual founda- tion as the public observation doctrine. Although the universe of persons with whom we share information about our move- ments in public is, at least in theory, larger than the universe of people with whom we share, say, information about our fi- nancial transactions, in both cases the act of sharing affects our reasonable expectations of privacy. As we have argued at length in this Article, however, surveillance technology may raise Fourth Amendment issues independent of our expecta- tions of privacy in the discrete bits of information gathered by that technology. The result would not be any different just be- cause the information is shared with a small group of people rather than the public at large. In either case, Fourth Amend- ment interests in quantitative privacy will be implicated if the technology used to gather the information raises the specter of a surveillance state by facilitating programs of broad, indis- criminate surveillance.

475. Danielle Keats Citron & David Gray, Addressing the Harm of Total Surveillance's Privacy Harms: A Reply to Professor Neil Richards, 126 HARV. L. REV. 1934 (2013). 476. Danielle Keats Citron, Hate 3.0: A Civil Rights Agenda to Combat Online Harassment (forthcoming 2014) (on file with autor); Danielle Keats Citron, Cyber Civil Rights, 89 B.U. L. REV. 61, 105 (2009). 477. Jones, S. Ct. at 957; see also Crocker, supra note 204 (arguing for a modification of the third-party doctrine). 142 MINNESOTA LAW REVIEW [98:62

Let us return to the example of DAS. The System's core function is to aggregate data from diverse sources, including traffic cameras, toll cameras, surveillance cameras, cell phone providers, GPS-based services, credit card companies, banks, and internet service providers. Although most of the data com- ing into DAS when considered discretely would not implicate reasonable expectations of privacy under either the third-party doctrine or the public observation doctrine, DAS nevertheless epitomizes the surveillance state because its very function is to facilitate a program of broad and indiscriminate surveillance. Its deployment and use should therefore be subject to Fourth Amendment regulation. The result should not be different if the aggregator is a private entity acting as a state-agent rather than the govern- ment itself. Take as an example the data broker Acxiom, which uses proprietary technology to collect and mine a mind-boggling array of data about people from various public and third-party sources, including social network activity, property records, public-health data, criminal justice sources, car rentals, credit reports, postal and shipping records, utility bills, gaming, in- surance claims, divorce records, browsing habits compiled by behavioral advertisers, and purchasing histories gathered us- ing vendor discount cards, among other sources."' Chris Hoofnagle has dubbed data brokers like Acxiom as "Big Broth- er's Little Helpers" because government and law enforcement are among their most important clients.479 With this level of government engagement, there is little doubt that Acxiom and its kin are state agents, at least when conducting business for or on behalf of the government.4 0 Thus, Acxiom's activities should be subject to Fourth Amendment review when it is act- ing as an arm of the government. None of this requires abandoning or modifying the third- party doctrine. It remains true that we have no Fourth

478. See Danielle Citron, Big Data Brokers as Fiduciaries, CONCURRING OPs. (June 19, 2012, 5:08 PM), http://www.concurringopinions.com/archives/ 2012/06/big-data-brokers-as-fiduciaries.html. 479. Hoofnagle, supra note 24, at 595. 480. So too are the many telephone and electronic communication compa- nies that provide government agencies with user information so frequently that they have standing price lists describing what they charge to deploy their search and aggregation technologies for government purposes. See Andy Greenberg, These are the Prices AT&T, Verizon, and Sprint Charge for Cell- phone Wiretaps, FORBES, Apr. 3, 2012, http://www.forbes.com/sites/ andygreenberg/2012/04103/these-are-the-prices-att-verizon-and-sprint-charge -for-cellphone-wiretaps/. 20131 QUANTITATIVE PRIVACY 143

Amendment complaint if a third party with whom we share in- formation gathers that information in traditional ways and passes it along to the government. There is also no Fourth Amendment issue just because investigators collect a detailed mosaic of personal information on a suspect. Rather, it is the means that matter. Thus, the Fourth Amendment would not be implicated if a third party used pen registers or similar tech- nology to gather evidence for the government because these technologies are too limited to facilitate the sort of broad and indiscriminate surveillance characteristic of a surveillance state. 4 81 By contrast, the data aggregation technologies de- ployed by Verizon and other telecommunications companies to provide the FBI and the NSA with "telephony metadata" for all calls "between the United States and abroad" and all calls "wholly within the United States, including local telephone calls"482 implicate "different constitutional principles."4 ' By vir- tue of their scale and scope, these data aggregation capacities epitomize a surveillance state when put at the service of gov- ernment.48 4 Verizon's use of these technologies at the behest government agencies should therefore be subject to Fourth Amendment regulation.

481. This is not to suggest that these more limited technologies do not raise serious privacy issues. Rather, the point is that those privacy interests must be addressed by the political branches through legislation or executive order rather than by the Fourth Amendment. See Paul M. Schwartz, Preemption and Privacy, 118 YALE L.J. 905, 931-39 (2008) (discussing state privacy legis- lation); SOLOVE, DIGITAL PERSON, supra note 87, at 202-08 (discussing vari- ous legislative regimes regulating government access to third-party records that were passed in response to the Supreme Court's refusal to find the Fourth Amendment applicable). Congress did of course step in to limit the use of pen registers. See 18 U.S.C. § 3121(a) (2012). Although critics can certainly argue that the political branches' records are hardly perfect on these scores, we pre- fer constitutional humility and doctrinal parsimony to Fourth Amendment overreach. 482. FISA, supra note 2, at 2. 483. United States v. Knotts, 460 U.S. 276, 284 (1983). 484. As Jameel Jaffer put the point: From a civil liberties perspective, the program could hardly be any more alarming. It's a program in which some untold number of inno- cent people have been put under the constant surveillance of govern- ment agents. It is beyond Orwellian, and it provides further evidence of the extent to which basic democratic rights are being surrendered in secret to the demands of unaccountable intelligence agencies. Roberts & Ackerman, supra note 3. 144 MINNESOTA LAW REVIEW [98:62

CONCLUSION Recognizing a constitutional interest in quantitative priva- cy buttresses Fourth Amendment defenses against a surveil- lance state. Until now, practical limitations inherent to many investigative techniques, cultural constraints on mutual sur- veillance, and existing Fourth Amendment doctrines have pro- vided a virtual guarantee that traditional investigative tech- niques would not produce the kind of broad and indiscriminate monitoring that raises the specter of a surveillance state. There simply are not enough police officers to follow all of us all of the time. As a society, we have stalwartly resisted the temptations of mutual surveillance that sustained many totalitarian states. Fourth Amendment doctrine has also preserved an archipelago of safe spaces and activities beyond the gaze of government agents. As a consequence, we have until now sustained a fairly stable balance between government power and private citizen- ship that allows us to pursue projects of self-development free from fear that the government is watching.""' Recent technological developments, such as the NSA's broad and indiscriminate data collection, aggregation, and re- tention programs, New York's Domain Awareness System, aer- ial drones, and GPS-enabled tracking devices threaten to alter this balance. By their nature, these technologies make possible the monitoring of everyone all the time. As consequence, grant- ing the government unfettered access to these technologies opens the door to a surveillance state and the tyranny it en- tails. It is therefore at the point of unfettered access to those technologies that the Fourth Amendment should intervene. As we have argued here, this technology-centered approach to quantitative privacy holds great promise in our continuing ef- forts to strike a reasonable balance between the competing in- terests of law enforcement and citizen privacy while preserving the critical service of the Fourth Amendment as a bulwark against the rise of a surveillance state.

485. See generally Orin Kerr, An Equilibrium-Adjustment Theory of the FourthAmendment, 125 HARV. L. REV. 476 (2011). NORTH CAROLINA JOURNAL OF LAW & TECHNOLOGY VOLUME 14, ISSUE 2: SPRING 2013

A SHATTERED LOOKING GLASS: THE PITFALLS AND POTENTIAL OF THE MOSAIC THEORY OF FOURTH AMENDMENT PRIVACY

David Gray* & Danielle Keats Citron-

On January 23, 2012, the U.S. Supreme Court issued a landmark non-decision in United States v. Jones. In that case, officers used a GPS-enabled device to track a suspect's public movements for four weeks, amassing a considerable amount of data in the process. Although ultimately resolved on narrow grounds, five Justices joined concurring opinions in Jones expressing sympathy for some version of the "mosaic theory" of Fourth Amendment privacy. This theory holds that we maintain reasonable expectations of privacy in certain quantities of information even if

* Associate Professor, University of Maryland Francis King Carey School of Law. - Lois K. Macht Research Professor of Law, University of Maryland Francis King Carey School of Law, Affiliate Scholar, Stanford Center on Internet and Society, Affiliate Fellow, Yale Information Society Project. The authors thank everyone who generously commented on this work during presentations at the Information Society Project at Yale Law School, the Annual Meeting of the ABA/AALS Criminal Law Section, the University of North Carolina, Northwestern University, and Yale's Conference on Locational Privacy and Biometrics, and during conversations at the Privacy Law Scholars Conference, the American Law Institute Meeting on Information Privacy Law, and the Harvard Law Review Symposium on Informational Privacy. Particular thanks go to Jack Balkin, Richard Boldt, Becky Bolin, Mary Bowman, Al Brophy, Andrew Chin, Bryan Choi, Thomas Clancy, Julie Cohen, LisaMarie Freitas, Susan Freiwald, Don Gifford, Mark Graber, James Grimmelmann, Deborah Hellman, Camilla Hrdy, Renee Hutchins, Orin Kerr, Joseph Kennedy, Catherine Kim, Anne Klinefelter, Michael Mannheimer, Dan Markel, Christina Mulligan, Richard Myers, Neil Richards, Catherinc Sabbeth, Laurent Sacharoff, Paul Schwartz, Christopher Slobogin, Robert Smith, Dan Solove, Max Steams, David Super, Peter Swire, Peter Quint, Jason Weinstein, Arthur Weisburd, and Jonathan Witmer-Rich. Liz Clark Rinehart provided critical research assistance and Max Siegel insightful editorial work. The authors are also grateful to Frank Lancaster for holding us together.

381 382 N.C. J.L. & TECH. [OL. 14: 381 we do not have such expectations in the constituent parts. This Article examines and explores the mosaic theory. This Article concludes that the mosaic theory exposes an important quantitative dimension of Fourth Amendment privacy but raises serious practical challenges, which, as argued elsewhere, can be met by regulating surveillance technologies capable of facilitating broad programs of indiscriminatesurveillance.

I. INTRODUCTION Since the first etchings of the ancients, integrity and authenticity have stood as pillars of ethics. Whether inspired by religious faith or deontological reflection, the very concepts of a good life and a life well-lived imply the pursuit of some measure of coherency, consistency, and self-possession. This search for order is distinguished from the otherwise fragmented moments, contexts, and pursuits that occupy our existences. From a phenomenological point of view, this amounts to a tautology. After all, the notion of the self is tied to persistence of identity through time and space.' Beyond questions of description and definition, however, lie more compelling questions of freedom, liberty, dominance, and oppression. Although it is a necessary condition of liberty, persistence of identity through time is hardly sufficient to secure liberty. In fact, it is a point of vulnerability. What better marker of oppression could we imagine than using disciplinary structures to occupy and control experiences, places, and activities in order to shape and construct the identities and lives of subjects? Some have argued that even a fully constructed self is "free" in the sense that conduct is neither coerced nor compelled against one's will. 2 But this account of freedom is far too thin to accommodate American conceptions of liberty. When we declare

'See JOHN LOCKE, AN ESSAY CONCERNING HUMAN UNDERSTANDING 226-27 (T. Tegg and Son, 27th ed. 1836) (1690). 2 See, e.g., ALFRED JULES AYER, Freedom and Necessity, in PHILOSOPHICAL ESSAYS 271 (1969). SPRING 2013] A Shattered Looking Glass 383 the inalienable right to "life, liberty, and the pursuit of happiness," we mean more than mere freedom from external constraint. We herald both the right to define for ourselves what that good life entails and to pursue it free from unreasonable constraint. In this thicker, ethical sense, to be free is to pursue a lifelong process of self-understanding and self-development. A state committed to securing this brand of liberty for its citizens must therefore do more than merely protect individuals from situational coercion; it must secure the space needed to become and to be. In keeping with our commitments to this brand of liberty, we provide broad constitutional protections for freedom of speech, conscience, and religion. Understood as the conditions necessary to our projects of ethical self-construction, freedom and liberty naturally entail privacy. Observation and surveillance are mainstays for programs of discipline and constraint. Jeremy Bentham's Panopticon provides the most ready trope, 4 but, as Michel Foucault has documented, surveillance, and the ambient possibility of surveillance, play central roles in a wide range of institutions- such as prisons, schools, and mental institutions-that are designed to constrain and construct their subjects.' In the proper context, and subject to appropriate controls, these tools of constitutive observation play an important and necessary social role. Plato's famous parable of the Ring of Gyges paints a vivid picture of the alternative, showing us the deleterious effects of absolute anonymity on behavior and character. 6 Because it leads to

THE DECLARATION OF INDEPENDENCE para. 2 (U.S. 1776). 4 See generally JEREMY BENTHAM, PANOPTICON: OR THE INSPECTION HOUSE (1791) (stating that a Panopticon is a rotunda in which the observers are situated in the center and the observed occupy the outer area, allowing a small number of observers to watch over a large number of subjects). 5 See generally MICHEL FOUCAULT, DISCIPLINE AND PUNISH: THE BIRTH OF THE PRISON 195-2 10 (Alan Sheridan trans., Vintage Books 2d ed. 1995) (1977) (explaining how prisons use both surveillance and the threat of surveillance to modify prisoner conduct and consciousness). 6 Plato, Republic: Book II, in FIVE GREAT DIALOGUES 253, 484 (Louise Ropes Loomis ed., B. Jowett trans., 1942). The parable is as follows: 384 N.C. J.L. & TECH. [VOL. 14: 381 conformity with rules and norms,' surveillance is, in this sense, a necessary condition of self and society, and therefore liberty as well. Thus, in the United Kingdom, which monitors various locations using a sizeable closed-circuit television program, the House of Lords found that the constant surveillance made people feel more "safe," even when the program showed "mixed results" in crime detection and prevention.' At the same time, surveillance can also be a tool of oppression. That is why programs of broad and indiscriminate surveillance are frequent hallmarks of tyrannical regimes, both real and fictitious.'

Suppose now that there were two such magic rings [allowing the wearer to become invisible], and the just put on one of them and the unjust the other; no man can be imagined to be of such an iron nature that he would stand fast in justice. No man would keep his hands off what was not his own when he could safely take what he liked out of the market, or go into houses and lie with any one at his pleasure, or kill or release from prison whom he would, and in all respects be like a god among men .... And this we may truly affirm to be a great proof that a man is just, not willingly or because he thinks that justice is any good to him individually, but of necessity, for wherever anyone thinks that he can safely be unjust, there he is unjust .... If you could imagine any one obtaining this power of becoming invisible, and never doing any wrong or touching what was another's, he would be thought by the lookers-on to be a most wretched idiot, although they would praise him to one another's faces, and keep up appearances with one another from a fear that they too might suffer injustice. Id. at 257-59. 7 Even images of eyes can lead to more honest behavior, as researchers found in a study that showed more people cleaned up after themselves in a cafeteria when there was a poster of eyes instead of flowers. Sander van der Linden, How the Illusion ofBeing Observed Can Make You a Better Person, SC. AM. (May 3, 2011), http://www.scientificamerican.com/article.cfm?id=how-the-illusion-of- being-observed-can-make-you-better-person. 8 CONSTITUTIONAL Committee, SURVEILLANCE: CITIZENS AND THE STATE, 2008-9, H.L. 18-1, T 70-78 (U.K.), available at http://www.public ations.parliament.uk/pa/ld2008O9/ldselect/ldconst/1 8/18.pdf. 9 See ORLANDO FIGES, THE WHISPERERS: PRIVATE LIFE IN STALIN'S RUSSIA 258-59 (Picador reprint 2008) (2007) (describing a system of "mutual surveillance" in which people were expected to spy on their families, coworkers and neighbors, including those living with them in communal apartments); GEORGE ORWELL, 1984 (Rosetta Books ed. 2000) (1949) (painting a vivid picture of life under a regime that exercises constant surveillance as a tool of SPRING 2013]1 A Shattered Looking Glass 385

For these reasons, surveillance presents a bit of a conundrum for social and political theory because it is at once a condition of a free self and a potential threat against liberty. A central preoccupation of information privacy law scholars has been to chart the boundaries between observational and surveillance practices that are liberty enhancing and those that are liberty denying. At least since Samuel Warren and Louis Brandeis's canonical 1890 article, technology has been a key player.'o Despite that thread of connection to the past, there can be no doubt that we live in very different times than Warren and Brandeis and confront more dramatic consequences for privacy as a result of modem technologies." Whereas Warren and Brandeis feared the impact of film cameras taking still images on privacy,2 we live in a world populated by closed-circuit television networks, high-resolution spy satellites, surveillance drones, and Global

social control); Julian Ryall, North Korea Steps Up Surveillance of Citizens with 16,000 CCTV Cameras, TELEGRAPH (Jan. 15, 2013), http://www.telegraph.co.uk/news/worldnews/asia/northkorea/9801850/North-Ko rea-steps-up-surveillance-of-citizens-with- 16000-CCTV-cameras.html (reporting that North Korea now has over 101,000 cameras with which to "tighten[] its control on the lives of the people"). "o Samuel D. Warren & Louis D. Brandeis, The Right to Privacy, 4 HARv. L. REv. 193, 195 (1890) (explaining that recent inventions call attention to the next step to be taken for the protection of the person and the right to be let alone). " See Christopher Slobogin, An Original Take on Originalism, 125 HARV. L. REV. F. 14, 19 (2011) (explaining "that in many areas relevant to search and seizure we do not have a good historical account" and that many cases "do not have analogues, even tenuous ones," such as "special needs cases, involving a wide range of regulatory intrusions such as drug testing and searches of students and employees, roadblocks set up to detect illegal immigrants, and anti-terrorist checkpoints at airports, subways, ferries, and dams" which "raise the most contentious and important Fourth Amendment issues courts are addressing today"). 12 See Warren & Brandeis, supra note 10, at 195 ("Instantaneous photographs and newspaper enterprise have invaded the sacred precincts of private and domestic life; and numerous mechanical devices threaten to make good the prediction that 'what is whispered in the closet shall be proclaimed from the house-tops.' "). 386 N.C.J.L. & TECH. [VOL. 14: 381

Positioning System ("GPS") tracking technology. " In the late nineteenth century, what personal information was collected appeared in the paper files of isolated agencies and corporations.14 At the beginning of the twenty-first century, agencies and corporations can access nearly infinite storage capacity, integrated data systems, powerful data aggregation technologies, and increasingly sophisticated data mining tools. " With this dramatically enhanced capacity to aggregate, store, and share information comes corresponding threats to privacy. In themselves, and in the aggregate, technological advances have made it possible for public and private actors to watch us and to know us in ways that once seemed like science fiction. Take, for example, the "Virtual Alabama" project, a collaboration between Alabama and Google. 16 Virtual Alabama is a data

13 See Brandon C. Welsh & David P. Farrington, Public Area CCTV and Crime Prevention: An Updated Systemic Review and Meta-Analysis, 26 JUST. Q. 716, 717 (2009); Siobhan Gorman, Satellite-SurveillanceProgram To Begin Despite Privacy Concerns, WALL ST. J. (Oct. 1, 2008), http://online.wsj.com/ article/SB122282336428992785.html?mod=googlenews wsj; Ryan J. Reilly, FBI GPS Tracking Memos Kept Mostly Secret by Justice Department, HUFFINGTON POST (Jan. 16, 2013), http://www.huffingtonpost.com/2013/01/16/ fbi-gps-tracking-memos n 2488180.html; Andrea Stone, Drone Program Aims To 'Accelerate' Use of Unmanned Aircraft by Police, HUFFINGTON POST (May 22, 2012), http://www.huffingtonpost.com/2012/05/22/drones-dhs-program- unmanned-aircraft-police n 1537074.html. 14 See ENGAGING PRIVACY AND INFORMATION TECHNOLOGY IN A DIGITAL AGE 357 (James Waldo et al. eds., 2007) (explaining that the majority of record- keeping in the late 19th century was local and therefore limited in its ability to control individuals); Danielle Keats Citron, Reservoirs of Danger: The Evolution of Public and Private Law at the Dawn of the Information Age, 80 S. CAL. L. REv. 241, 246 n.1 1 (2006) (citing ELTING E. MORISON, MEN, MACHINES, AND MODERN TIME 54 (1966)); see, e.g., Early Census Processing and the Seaton Device, U.S. CENSUS BUREAU, http://www.census.gov/history/ www/innovations/technology/early census processingand the seaton device. html (last visited Apr. 4, 2013) (describing the laborious and time-consuming process of hand-processing census information). 15 See Citron, supra note 14, at 247 (chronicling the rapid evolution of data collection and data processing). 16 See Corey McKenna, Virtual Alabama Facilitates Data Sharing Among State and Federal Agencies, DIGITAL COMMUNITIES (Aug. 13, 2009), SPRING 2013] A Shattered Looking Glass 387 aggregation system that combines three-dimensional satellite and aerial imagery, geospatial analytics, feeds from traffic cameras, private and public video systems (including feeds from one thousand five hundred schools), GPS location data, sex offender registries, hospital inventories, and land-ownership records, including assessments.' 7 At present, the ever-expanding scope and reach of this technology is unchecked by constitution or statute, suggesting that Big Brother'" is closer than we might think. Governments are not the only ones using modem surveillance and data aggregation technologies to track and monitor our activities. Vast reservoirs of our private data are gathered by or otherwise reside in the hands of private entities.' 9 GPS chips in our telephones, cars, and computers share a steady stream of locational information with companies providing services associated with 2 these devices. () Internet Service Providers ("ISPs") log our online movements using "Deep-Packet Inspection." 21 Credit card companies and behavioral advertisers record and analyze our shopping habits, online and offline. 22 In one apocryphal case revealed in 2012, Target used information drawn from its internal http://www.digitalcommunities.com/articles/Virtual-Alabama-Facilitates-Data- Sharing-Among.html. '7 See id. 18See ORWELL, supra note 9. 19 See Citron, supra note 14, at 248; Christopher Slobogin, Making the Most of United States v. Jones in a Surveillance Society: A Statutory Implementation of Mosaic Theory, 8 DUKE J. CONST. L. & PUB. POL'Y 1, 24-25 (2012) (responding to Professor Kerr's criticism of the difficult questions raised by mosaic theory). 20 See Susan Freiwald, Cell Phone Location Data and the Fourth Amendment: A Question ofLaw, Not Fact, 70 MD. L. REV. 677, 679 (2011). 21 See Danielle Keats Citron, The Privacy Implications of Deep Packet Inspection, in OFFICE OF PRIVACY COMM'R OF CAN., DEEP PACKET INSPECTION ESSAY PROJECT (2009), available at http://www.priv.gc.ca/ information/research-recherche/2009/keats-citron 200903 e.asp 22 See Charles Duhigg, How Companies Learn Your Secrets, N.Y. TIMES MAG., Feb. 16, 2012, available at http://www.nytimes.com/2012/02/19/ magazine/shoppinghabits.html?pagewanted=all&_r-0 (recounting how Target uses publicly available databases and market analytics to identify women who are in the early stages of pregnancy). 388 N.C. J.L. & TECH. [VOL. 14: 381 and exogenous databases to identify newly pregnant women who, they believed, would be particularly amenable to direct marketing of products for new mothers and their infants.23 Target and other retailers also use ever more sophisticated behavioral and even neurological analytics in order to drive sales.24 As these new surveillance technologies have migrated from science fiction to reality over the last several decades, privacy scholars have updated and expanded upon Warren and Brandeis's warnings. 25 Principal among their concerns are the effects of continuous, indiscriminate, and often invasive surveillance on our abilities to pursue and enjoy basic liberties.26 Privacy scholars have documented the risks and realities of abuse by those who acquire and hold substantial quantities of personal data.27 As our lives have become increasingly dependent on data reservoirs, they

23 id 24 d 25 See, e.g., Danielle Keats Citron, Mainstreaming Privacy Torts, 98 CAL. L. REv. 1805, 1831-32 (2010) (proposing "potential strategies for ensuring privacy tort law's efficacy in the information age" that build upon the theories of Warren and Brandeis); Diane L. Zimmerman, Requiem for A Heavyweight: A Farewell to Warren and Brandeis's Privacy Tort, 68 CORNELL L. REv. 291, 362-63 (1983) (arguing that, as technological intrusions become more prevalent, privacy law should focus on the source of the information, rather than whether it is exposed to the public). 26 See, e.g., JULIE E. COHEN, CONFIGURING THE NETWORKED SELF: LAW, CODE, AND THE PLAY OF EVERYDAY LIFE 141 (2012); Julie E. Cohen, Privacy, Visibility, Transparency, and Exposure, 75 U. CHI. L. REV. 181, 195 (2008); Freiwald, supra note 20, at 679; Susan Freiwald, First Principles of Communications Privacy, 2007 STAN. TECH. L. REV. 3 (2007); Paul M. Schwartz, Internet Privacy and the State, 32 CONN. L. REv. 815, 837 (2000); Paul M. Schwartz, Preemption and Privacy, 118 YALE L.J. 905, 931-39 (2009); Paul M. Schwartz, Privacy and Democracy in Cyberspace, 52 VAND. L. REV. 1609 (1999); Paul M. Schwartz, Privacy and Participation: Personal Information and the Public Sector Regulation in the United States, 80 IOWA L. REv. 553, 560-61 (1995). 27 See, e.g., DANIEL J. SOLOVE, THE DIGITAL PERSON: TECHNOLOGY AND PRIVACY IN THE INFORMATION AGE 44-47 (2004); DANIEL J. SOLOVE, UNDERSTANDING PRIVACY 33 (2008); Danielle Keats Citron, Fulfilling Government's 2.0's Promise with Robust Privacy Protections, 78 GEO. WASH. L. REV. 822 (2010); Citron, supra note 25, at 1805; Citron, supra note 14. SPRING 2013]1 A Shattered Looking Glass 389 have warned us about the dangers of error and misinformation.28 Despite these calls for concern, however, courts mostly have 2 stayed out of the fray. 9 The political branches have likewise left the expansion of surveillance technologies largely unchecked, save for a few reactionary pieces of legislation addressing a narrow range of concerns such as banking and telephone records.30 All of this seems about to change. On January 23, 2012, in United States v. Jones, " the U.S. Supreme Court had the opportunity to decide whether the Fourth Amendment might impose some restraint on the use of modem surveillance technologies by law enforcement officers and their private-sector

28 See Citron, supra note 25. 29 See generally Orin S. Kerr, Applying the Fourth Amendment to the Internet: A General Approach, 62 STAN. L. REv. 1005, 1025 (2010) (describing case law on Internet communication, surveillance and data breaches as "sparse"). But see U.S. Dep't of Justice v. Reporters Comm. for Freedom of Press, 489 U.S. 749 (1989) (prohibiting the disclosure of FBI rap sheets to third parties under FOIA); Menard v. Mitchell, 328 F. Supp. 718 (D.D.C. 1971) (limiting the dissemination of arrest records). 30 See, e.g., SEC v. Jerry T. O'Brien, Inc., 467 U.S. 735, 745 (1984) ("In 1978, in response to this Court's decision in United States v. Miller,.... Congress enacted the Right to Financial Privacy Act ... . That statute accords customers of banks and similar financial institutions certain rights to be notified of and to challenge in court administrative subpoenas of financial records in the possession of the banks."); M. Todd Heflin, Who's Afraid of the Big Bad Wolf Why the Fear of Carnivore Is an IrrationalProduct of the Digital Age, 107 DICK. L. REv. 343, 352 (2002) ("Partially in response to the Court's decision in Katz, Congress codified Fourth Amendment principles, as applied to oral and written communications, in Title III of the Omnibus Crime and Safe Streets Act of 1968 . . . ."); Shaun B. Spencer, Reasonable Expectations and the Erosion of Privacy, 39 SAN DIEGO L. REv. 843, 857-58 (2002) (describing the controversial confirmation hearings of Judge Robert Bork's Supreme Court nomination leading up to Congress's passage of the Video Privacy Protection Act of 1988); Robert Ditzion, Note, Electronic Surveillance in the Internet Age: The Strange Case of Pen Registers, 41 AM. CRIM. L. REv. 1321, 1322-23 n.5 (2004) (explaining that the Supreme Court's holding in Smith v. Maryland-that the use of pen registers to record telephone numbers did not implicate the Fourth Amendment-led to Congress passing limited regulations on government use of the technology and citing to the Electronic Communications Privacy Act of 1986). 3 132 S. Ct. 945 (2012). 390 N.C. J.L. & TECH. [VOL. 14: 381 proxies. Although the Court demurred for the time being, a majority of the sitting Justices expressed sympathy for what has come to be known as the "mosaic theory" of Fourth Amendment privacy.32 The fundamental insight behind the mosaic theory is that we can maintain reasonable expectations of Fourth Amendment privacy in certain quantities of information and data even if we lack reasonable expectations of privacy in the constituent parts of that whole. 3 This Article examines and explores the mosaic theory. Although the debate is in its early stages, the mosaic theory exposes an important, but heretofore underappreciated, quantitative dimension of Fourth Amendment privacy.34 Nevertheless, the proposals made so far to convert that insight into a set of workable rules and principles are unconvincing. Part II provides a detailed exegesis of the mosaic theory by reviewing Jones and its predecessor litigation in the U.S. Court of Appeals for the District of Columbia Circuit. Part III reviews and expands upon the major conceptual, doctrinal, and practical objections that have been raised in the literature. Part IV deepens the discussion by exploring responses that mosaic advocates might make in defense of their theory. Part V concludes that, for the mosaic theory to be a serious response to the disconcerting encroachment of modem surveillance technologies on our reasonable expectations of privacy, its proponents must develop a practical means of implementation. Although it is beyond the scope of this Article,

32 See Slobogin, supra note 19, at 3-4; see also Orin S. Kerr, The Mosaic Theory of the Fourth Amendment, I11 MICH. L. REv. 311, 313 (2012). 33 See Ryan Calo, Don't Let Privacy Go To The Dogs: A Proposal To Wait On Jardines, USvJONES.COM (June 2, 2012), http://usvjones.com/2012/06/02/ dont-let-privacy-go-to-the-dogs-a-proposal-to-wait-on-jardines/ (implying that the mosaic theory does not address the use of drones for dragnet surveillance); Woodrow Hartzog, United States v. Jones and the Need to Embrace Obscurity, USVJONES.COM (June 2, 2012), http://usvjones.com/2012/06/02/united-states-v- jones-and-the-need-to-embrace-obscurity/ (concluding that the mosaic theory supports an obscurity-based analysis of privacy). 34 See United States v. Maynard, 615 F.3d 544, 562 (D.C. Cir. 2010), aff'd in part sub nom. United States v. Jones, 132 S. Ct. 945 (2012). SPING 2013] A Shattered Looking Glass 391 the authors argue elsewhere that any such proposal must focus on the technologies."

II. THE MOSAIC THEORY OF FOURTH AMENDMENT PRIVACY Although privacy scholars have been beating a steady drum against the threats of broad and indiscriminate surveillance posed by contemporary advancements in surveillance technology, there has been relatively little resistance from legislatures and courts.36 To be sure, there are some exceptions. Public discomfort with the unprecedented data mining and data sharing "Total Information Awareness" system under development at the Department of Defense in the late 1990s and early 2000s" resulted in Congress's cutting funding in 2004." But that system has resurfaced in other governmental surveillance programs, just with different names, like "fusion centers."" Congress recently expressed concerns about fusion centers, which are cooperative data gathering, aggregation, and analysis ventures among local, state, and federal agencies in collaboration with private-sector allies, 40 but has yet to suggest any serious plans to regulate the use of these or any other

3s See David Gray & Danielle Keats Citron, QuantitativePrivacy, 98 MINN. L. REv. (forthcoming 2013). 36 See supra notes 28-30 and accompanying text. n See , Chief Takes Over at Agency To Thwart Attacks on U.S., N.Y. TIMES (Feb. 13, 2002), http://www.nytimes.com/2002/02/13/us/chief- takes-over-at-agency-thwart-attacks-on-us.html; Jeffrey Rosen, Total Information Awareness, N.Y. TIMES (Dec. 15, 2002), http://www.nytimes.com/ 2002/12/15/magazine/15TOTA.html; William Safire, You Are a Suspect, N.Y. TIMES (Nov. 14, 2002), http://www.nytimes.com/2002/11/14/opinion/you-are-a- suspect.html. 38 Department of Defense Appropriations Act of 2004, Pub. L. No. 108-87, § 8131, 117 Stat. 1054, 1102 (2003). 39 See U.S. SENATE PERMANENT SUBCOMM. ON INVESTIGATIONS, FEDERAL SUPPORT FOR AND INVOLVEMENT IN STATE AND LOCAL FUSION CENTERS 1 (2012), available at http://www.fas.org/irp/congress/2012_rpt/fusion.pdf 40 See id. ("The Subcommittee investigation found that DHS-assigned detailees to the fusion centers forwarded 'intelligence' of uneven quality-often times shoddy, rarely timely, sometimes endangering citizens' civil liberties and Privacy Act protections, occasionally taken from already-published public sources, and more often than not unrelated to terrorism."). 392 N.C. J.L. & TECH. [VOL. 14: 381 surveillance technologies.4 1 In the face of persistent inaction by the legislature, courts have begun to step into the breach.4 2 In this transformative environment, the Supreme Court granted certiorari in United States v. Jones.43 In 2004, a joint task force of federal and local law enforcement in Washington, D.C. began investigating a narcotics conspiracy that included Lawrence Maynard and Antoine Jones." During the course of their investigation, officers sought and received warrants that allowed them to tap Maynard's and Jones's phones and to attach and monitor a GPS-enabled tracking device4 5 to Jones's automobile. 46 The GPS warrant required that the officers install

41 Both Democrat- and Republican-sponsored bills attempting to regulate surveillance died in committee last session. See, e.g., Preserving Freedom from Unwarranted Surveillance Act of 2012, S. 3287, 112th Cong. (2012), available at http://www.govtrack.us/congress/bills/lI 2/s3287/text; Protecting America's Privacy Act of 2012, S. 3515, 112th Cong. (2012), available at http://www.govtrack.us/congress/bills/1 12/s3515/text (limiting the overseas acquisition of information about a persons believed to be in the United States). But see Natasha Singer, Their Apps Track You. Will Congress Track Them?, N.Y. TIMES (Jan. 5, 2013), http://www.nytimes.com/2013/01/06/technology/ legislation-would-regulate-tracking-of-cellphone-users.html?_r-0 (reporting on Senator Al Franken's continued effort to regulate the use of tracking technology in cell phones); cf Location Privacy Protection Act of 2012, S. 1223, 112th Cong. (2012), available at http://www.judiciary.senate.gov/legislation/upload/ HEN 12877-Franken-Sub.pdf. (proposing controls on government and private access to locational data acquired through cellular phones and GPS devices). 42 See United States v. Jones, 132 S. Ct. 945, 964 (2012) (Alito, J., concurring). 43 United States v. Jones, 132 S. Ct. 945 (2012) "Id. at 948 (majority opinion); United States v. Maynard, 615 F.3d 544, 549 (D.C. Cir. 2010), aff'd sub nom. Jones, 132 S. Ct. 945. 45 See Renee McDonald Hutchins, Tied Up in Knotts? GPS Technology and the Fourth Amendment, 55 UCLA L. REv. 409, 411-13 (2007) (explaining GPS-enabled tracking technology). 46 Jones, 132 S. Ct. at 948. The vehicle in question was registered to Jones's wife, but the Government conceded, and the district court found, that Jones had a reasonable expectation of privacy in the Jeep. Maynard, 615 F.3d at 555-56 n.*. The Supreme Court later held that Jones also had a property interest in the Jeep. Jones 132 S. Ct. at 948. All courts therefore referred to the Jeep as "Jones's." SPRING 2013] A Shattered Looking Glass 393 the device within ten days and within the District of Columbia.47 Unfortunately, officers violated both of these terms, installing the device a day late and while Jones's vehicle was parked in a suburban Maryland parking lot. 48 They nevertheless used the device to track Jones for twenty-eight days, during which time they collected over two thousand pages of tracking data.49 Based on the officers' failure to abide the terms of their warrant, Jones moved at trial to suppress all evidence discovered by or through the GPS device."o The trial court, relying on United States v. Knotts," denied his motion.52 In Knotts, the United States Supreme Court held that using a radio beeper device to track a defendant over the course of an afternoon did not violate the subject's reasonable expectations of privacy because he had knowingly exposed himself to public observation." Therefore, the beeper tracking was "neither a 'search' nor a 'seizure' within the contemplation of the Fourth Amendment." The trial judge in Jones's case saw no distinction between surveillance conducted using GPS and surveillance conducted using a beeper device because, in both cases, the technology revealed nothing more to officers than what the subjects had knowingly exposed to the public: their movements along public roads. " Although the officers in Jones violated the terms of their warrant, the trial court found that they were not required to get a warrant in the first place, and therefore did not violate Jones's Fourth Amendment rights." Based in part on evidence produced using the GPS-enabled tracking device, Jones was convicted." On appeal, the United States Court of Appeals for the District of Columbia Circuit

47 Jones, 132 S. Ct. at 948. 48 id. 49 id. 5o Id. 51United States v. Knotts, 460 U.S. 276, 281 (1983). 52 Jones, 132 S. Ct. at 948. " Knotts, 460 U.S. at 282-85. 54 Id. at 285. 5 Jones, 132 S. Ct. at 948. 56 Id. 57Id. at 949. 394 N.C. J.L. & TECH. [VOL. 14: 381 reversed." Writing for a unanimous panel, Judge Ginsburg held that Knotts did not control." Knotts, he wrote, "held only that 'a person traveling in an automobile on public thoroughfares has no reasonable expectation of privacy in his movements from one place to another,' not that such a person has no reasonable expectation of privacy in his movements whatsoever, world without end.""o Furthermore, he argued, there is a constitutionally significant difference between being tracked and monitored for an afternoon and being tracked and monitored twenty-four hours a day for four weeks.' The constitutional line, according to Judge Ginsburg's opinion, is marked by reasonable expectations of privacy. 62 We knowingly expose ourselves to public observation whenever we leave the house. We must therefore expect that we will sometimes be observed during the course of our daily lives. According to Judge Ginsburg, however, the same cannot be said of our public movements in the aggregate." Quite to the contrary, we reasonably expect that we are not being watched constantly." Thus, according to Judge Ginsburg's panel, constant and sustained government surveillance constitutes a "search" for Fourth

United States v. Maynard, 615 F.3d 544 (D.C. Cir. 2010), aff'd sub nom. Jones, 132 S. Ct. 945. 59 d. at 556. 60 Id. at 557. 61 Id. at 556-57. 62 Id. at 557. 63 Id. at 558; see also id at 563 ("A reasonable person does not expect anyone to monitor and retain a record of every time he drives his car, including his origin, route, destination, and each place he stops and how long he stays there; rather, he expects, each of those movements to remain 'disconnected and anonymous.' "). 6 In an analogous way, state harassment laws and privacy tort law have reinforced the notion that people can expect to be free from unreasonable surveillance. See, e.g., Galella v. Onassis, 487 F.2d 986, 998-99 (2d Cir. 1973) (upholding an injunction against a persistent paparazzo); Wolfson v. Lewis, 924 F. Supp. 1413, 1433-34 (E.D. Pa. 1996) (enjoining surveillance of a family on the grounds it was part of "a persistent course of hounding, harassment and unreasonable surveillance, even if conducted in a public or semi-public place"). SPRING 2013]1 A Shattered Looking Glass 395

Amendment purposes. 65 Because Jones had a "reasonable expectation of privacy in his movements over the course of a month . . . , and the use of the GPS device to monitor those movements defeated that reasonable expectation,""6 the officers in Jones were obliged to submit themselves to Fourth Amendment constraints.67 By violating the terms of their warrant, they failed in that duty. 68 The circuit court therefore vacated Jones's 6 conviction. 1 On certiorari, the United States Supreme Court affirmed.7 Writing for the majority, Justice Scalia held that the officers' installation of the GPS device was a search because it was accomplished by a trespass and for the purpose of obtaining information." According to Justice Scalia, "We have no doubt that such a physical intrusion would have been considered a 'search' within the meaning of the Fourth Amendment when it was adopted."72 Because the officers violated the terms of their warrant when installing the device, they violated Jones's Fourth Amendment rights." All subsequent monitoring of the device was

6s Maynard, 615 F.3d at 567 (citing Delaware v. Prouse, 440 U.S. 648, 662- 63 (1979)). 66 Id. at 563. 67 See id. at 566-68. 68 Id. 69 According to its decretal paragraph, the court "reversed" Jones's conviction, but one assumes that the court intended to leave open the possibility of a retrial if the Government chose to go forward without evidence obtained by the GPS-enabled monitoring. See, e.g., id. at 568 ("To be sure, absent the GPS data a jury reasonably might have inferred Jones was involved in the conspiracy."). 70 United States v. Jones, 132 S. Ct. 945, 954 (2012). 71 Id; see also United States v. Knotts, 460 U.S. 276, 286 (1983) (Brennan, J., concurring) ("[W]hen the government does engage in a physical intrusion of a constitutionally protected area in order to obtain information, that intrusion may constitute a violation of the Fourth Amendment."). 72 Jones, 132 S. Ct. at 949. 7 See id at 949, 954 (citing Maynard, 615 F.3d 544) (affirming the decision of the Court of Appeals for the D.C. Circuit that "reversed the conviction because of admission of the evidence obtained by warrantless use of the GPS device which, it said, violated the Fourth Amendment"). Judge Kavanaugh proposed trespass as a narrower ground for the decision in his dissent from the 396 N.C. J.L. & TECH. [VOL. 14: 381 a fruit of this initial violation, so Justice Scalia saw no need to address the broader question of whether using the device to track Jones might constitute a separate and independent Fourth Amendment search.74 Writing for himself and three other Justices, Justice Alito 7 concurred. ' After expressing considerable skepticism about the majority's trespass rule, Justice Alito focused his attention on defending the basic premises of the quantitative theory of Fourth Amendment privacy upon which Judge Ginsburg relied in the court below.76 For Justice Alito, the central Fourth Amendment issues presented to the Court by the facts in Jones arose from the use of new surveillance technologies. "In the pre-computer age," he wrote, "the greatest protections of privacy were neither constitutional nor statutory, but practical." n It was simply impossible for law enforcement to conduct continuous surveillance 7 of a suspect for four weeks using only traditional techniques. ' As a consequence of these practical limitations, Justice Alito echoed the circuit court's point that we have good reason to believe that 7 we are not subject to constant surveillance. ' Although "short-term monitoring of a person's movements on public streets accords with expectations of privacy that our society has recognized as reasonable," Justice Alito wrote, "longer term GPS monitoring in investigations of most offenses impinges on expectations of

circuit court's denial of the petition for rehearing en banc. See United States v. Jones, 625 F.3d 766, 769-71 (D.C. Cir. 2010) (Kavanaugh, J., dissenting). 74 See Jones, 132 S. Ct. at 954. 7s Id. at 957 (Alito, J., concurring). 76 id 7 7 Jones, 132 S. Ct. at 963. 78 Id. 79 Id. at 963-64; United States v. Maynard, 615 F.3d 544, 563 (D.C. Cir. 2010), aff'd sub nom. United States v. Jones, 132 S. Ct. 945 (2012) ("A reasonable person does not expect anyone to monitor and retain a record of every time he drives his car, including his origin, route, destination, and each place he stops and how long he stays there .... ); see also Hutchins, supra note 45,455-56. SPRING 2013]1 A Shattered Looking Glass 397 privacy." " Despite joining the majority opinion, Justice Sotomayor wrote a separate concurrence in Jones to express broad sympathy with Justice Alito's quantitative approach to assessing Fourth Amendment privacy interests."' The general theory of Fourth Amendment privacy advanced by Justice Alito, Justice Sotomayor, and Judge Ginsburg in these opinions has been described as the mosaic theory.8 2 Although its various proponents differ in the details, the core insight that drives the mosaic theory of Fourth Amendment privacy is that we can maintain reasonable expectations of privacy in certain quantities of information and data even if we lack reasonable expectations of privacy in the constituent parts of those wholes." Although it was not adopted in Jones, there appear to be five votes on the Court for adopting some version of the mosaic theory.84 As a consequence, in the months after Jones there has been a rush of commentary on the conceptual, doctrinal, and practical viability of the mosaic theory." The remainder of this Article will review and add to this

80 Jones, 132 S. Ct. at 963-64 (2012) (Alito, J., concurring); see also Stephen Henderson, Nothing New Under the Sun? A Technologically Rational Doctrine of Fourth Amendment Search, 56 MERCER L. REv. 507, 547-48 (2005) (describing the direct relationship between privacy expectations and factors such as duration of travel and route complexity). 1Jones, 132 S. Ct. at 954 (Sotomayor, J., concurring). 82 See Maynard, 615 F.3d at 562; Kerr, supra note 32, at 311. Justice Alito does not adopt the phrase "mosaic theory," but neither does he indicate any point of disagreement with Judge Ginsburg's basic mosaic framework. See Jones, 132 S. Ct. at 963-64. The term "mosaic" is borrowed from national security law, where the Government has defended against requests made under the Freedom of Information Act on the grounds that when otherwise innocuous information is aggregated it can reveal secret methods and sources. See generally David E. Pozen, The Mosaic Theory, National Security, and the Freedom ofInformation Act, 115 YALE L.J. 628 (2005). 83 See Daniel Solove, United States v. Jones and the Future of Privacy Law: The Potential Far-Reaching Implications of the GPS Surveillance Case, USvJONES.COM (June 1, 2012), http://usvjones.com/2012/06/01/the-potential- far-reaching-implications-of-the-gps-surveillance-case/#more-146 (approving of the mosaic theory's expansion of privacy). 84 See Jones, 132 S. Ct. at 954 (Sotomayor, J., concurring); id. at 957 (Alito, J., concurring in an opinion joined by Justices Ginsburg, Breyer, and Kagan). 85 See infra Parts III & IV. 398 N.C. J.L. & TECH. [VOL. 14: 381 debate, beginning with an overview of the main challenges brought by critics and skeptics of the mosaic theory.

III. THE MOSAIC THEORY AND ITS DISCONTENTS In the months after Maynard and Jones, the mosaic theory has been subject to considerable criticism both inside and outside the courts. Most of these objections fall into one of three categories: conceptual, doctrinal, and practical. This Part describes the most prominent and compelling objections in each of these categories and contributes a few more along the way. The conversation in subsequent Parts considers some responses that have been advanced by defenders of the mosaic theory, proposes a few more, and concludes that the mosaic theory cannot be dismissed prematurely, but that proponents bear the considerable burden of addressing practical concerns.

A. Conceptual Objections to the Mosaic Theory Critics have met the mosaic theory with a basic arithmetical challenge that inheres in the mosaic approach itself. The mosaic theory is not needed to protect information that is already secured behind the veil of reasonable expectations of privacy. The mosaic theory is needed, and is therefore salient, only when the conduct or information at issue does not, when considered discretely, implicate reasonable expectations of privacy. The mosaic theory holds that, in some cases, certain quanta of data, or perhaps certain quanta of certain kinds of data,8 6 implicate reasonable expectations of privacy even though the constituent parts do not.87 So framed,

86 See Jones, 132 S. Ct. at 954 (criticizing Justice Alito's suggestion that seriousness of the target crime might be a factor in assessing the Fourth Amendment analysis of informational mosaics). As we argue elsewhere, there are good doctrinal grounds for courts to include the seriousness of suspected criminal conduct when conducting the balancing of interests that Fourth Amendment reasonableness demands. See infra notes 75-83 and accompanying text. 87 Jones, 132 S. Ct. at 964 (Alito, J., concurring); Maynard, 615 F.3d at 558. The Maynard opinion recounts several compelling examples: Repeated visits to a church, a gym, a bar, or a bookie tell a story not told by any single visit, as does one's not visiting any of these places over the SPRING 2013] A Shattered Looking Glass 399 the mosaic theory seems to violate basic rules of arithmetic." Judge Sentelle perhaps put it best in his dissent from the D.C. Circuit's denial of the Government's petition for rehearing en banc in Jones when he pointed out that "[t]he sum of an infinite number of zero-value parts is also zero."89 Although a bit punchy in the presentation, the conceptual issue is clear enough. The problem that Judge Sentelle identifies is not merely mathematical. It also highlights the mosaic theory's apparent absence of Fourth Amendment pedigree and its potential tensions with mainstays of Fourth Amendment doctrine and analysis. For example, most searches are the result of what might be described as evolving encounters. That is, officers develop reasonable suspicion or probable cause through a series of investigative steps and interactions with suspects.90 As Orin Kerr has pointed out, the Court's Fourth Amendment jurisprudence has always taken a synchronic rather than diachronic approach when evaluating the reasonableness of law enforcement conduct during these evolving encounters." The Court's recent decision in Kentucky v. King9 2 provides a ready example.

course of a month. The sequence of a person's movements can reveal still more; a single trip to a gynecologist's office tells little about a woman, but that trip followed a few weeks later by a visit to a baby supply store tells a different story. Id. at 562. 88 An additive mathematical identity, in this case zero, does not change the number to which it is added. Additive Identity, MERRIAM WEBSTER DICTIONARY ONLINE, http://www.merriam-webster.com/dictionary/additive%20 identity (last visited Jan. 23, 2013). '9 United States v. Jones, 625 F.3d 766, 769 (D.C. Cir. 2010) (Sentelle J., dissenting); see also Jones, 132 S. Ct. at 954 ("The concurrence posits that 'relatively short-term monitoring of a person's movements on public streets' is okay, but that 'the use of longer term GPS monitoring in investigations of most offenses' is not good. That introduces yet another novelty into our jurisprudence." (citations omitted)). 90 One court explained "evolving encounters" as a situation "where new facts continually emerge . . . justifying police action that only moments before would have been unlawful." People v. Sloup, 834 N.E.2d 995, 1000 (Ill. App. 2005). 9' Kerr, supra note 32, at 314-19, 337. 92 131 S. Ct. 1849 (2011). 400 N.C. J.L. & TECH. [VOL. 14: 381

In King, police officers followed a suspect, who had just purchased crack cocaine from an undercover agent, into an apartment building." As they entered the building's breezeway, they heard a door close, but could not discern which of two apartments the suspect had entered.9 4 The officers had no reason to think that the suspect knew he was being followed, so they had no claim of hot pursuit or any other emergency at that point.95 They did, however, detect the smell of burning marijuana emanating from behind one door, so they decided to knock, announce themselves, and request entry. 9 The predictable ensued. Immediately after announcing their presence, the officers heard noises inside the apartment that might reasonably have indicated that evidence was being destroyed." Based on that suspicion, the officers forced the door open and entered the apartment." Once inside, the officers seized several people on the scene, conducted a Buie99 protective sweep, and in the course of that search found marijuana, cocaine, drug paraphernalia, and cash in plain view."oo As it turned out, the initial suspect was not in the apartment, but three other people were, including the eventual respondent: Hollis King.' 0 King was convicted on several narcotics charges and appealed to the Supreme Court of Kentucky.'0 2 Although skeptical that the sounds officers heard coming from the apartment were enough to justify an unwarranted entry under the emergency exception to the

" Id. at 1854. 94id 95id 96 id 97 id 98 id 99 Maryland v. Buie, 494 U.S. 325, 335-36 (1990) ("The sweep lasts no longer than is necessary to dispel the reasonable suspicion of danger [to the officers] and in any event no longer than it takes to complete the arrest and depart the premises."). 'oo King, 131 S. Ct. at 1854. 101 Ida 102 Id. at 1855. SPING 2013] A Shattered Looking Glass 401 warrant clause, the Kentucky court assumed as much. '03 It nevertheless held that King's conviction should be vacated because the officers created the emergency. " In that court's view, it was unreasonable from a Fourth Amendment perspective for officers to knock on the apartment door because it was foreseeable, given the circumstances, that doing so would create an emergency. 05 The U.S. Supreme Court reversed. 106 In doing so, it rejected approaches adopted in lower courts that required assessing the reasonableness of law enforcement conduct holistically by looking at the totality of an evolving encounter that eventually resulted in a search or arrest. ' The Court instead recommitted itself to assessing the reasonableness of officer conduct at each step of an encounter. 108 The Court therefore held that all the Fourth Amendment requires is that, at each stage of an evolving investigation or engagement, officers limit themselves to conduct that is reasonable based on what they know or observe.'" In so holding, the Court reaffirmed its longstanding commitment"o to an objective and synchronic assessment of Fourth Amendment reasonableness. The mosaic theory raises serious concerns when considered in the light of cases like King. Beyond the mathematical challenge of adding nothings to get something, the very idea of an additive or holistic approach to evaluating Fourth Amendment reasonableness runs contrary to the synchronic approach that is a foundation of long-standing Fourth Amendment analysis.

03 id. 104id

'06 Id. at 1864. 107 Id. at 1858-61 (describing and rejecting tests based on assessments of "bad faith" and reasonable foreseeability that law enforcement conduct leading to an emergency). '0 Id. at 1863-64. 09 Id "'0 See Kerr, supra note 32, 320-43 (explaining the development and application of the synchronic approach to Fourth Amendment cases). 402 N.C. J.L. & TECH. [VOL. 14: 381

B. Doctrinal Objections to the Mosaic Theory The mosaic theory endorsed by the U.S. Court of Appeals for the District of Columbia and a majority of concurring Justices in United States v. Jones proposes nothing short of a revolution in Fourth Amendment law. Never before has the Court suggested that we can have reasonable expectations of privacy in certain quantities or aggregations of information even if we have no such expectations in the constituent parts. "' As with any doctrinal revolution, the mosaic theory appears to require some blood on the floor. Specifically, adopting a mosaic approach to the Fourth Amendment may require abandoning or dramatically altering two important lines of Fourth Amendment law: the public observation doctrine" 2 and the third party doctrine."' To the extent that this is so, commitments to these doctrines, or simply to stare decisis, counsel caution before adopting a mosaic theory of Fourth Amendment privacy. Adopting a mosaic approach to quantitative privacy seems to require abandoning the public observation doctrine, which is often credited to the Supreme Court's decision in United States v. Knotts."4 In Knotts, the Court held that using a beeper device to track a suspect's car on public streets did not constitute a "search" because the suspect lacked a reasonable expectation of privacy in

"'United States v. Jones, 625 F.3d 766, 769 (D.C. Cir. 2010) (Sentelle, J., dissenting). 112 See, e.g., United States v. Knotts, 460 U.S. 276, 281 (1983) (holding that an individual has no reasonable expectation of privacy when traveling in public places). " See Smith v. Maryland, 442 U.S. 735, 743-44 (1979) ("This Court consistently has held that a person has no legitimate expectation of privacy in information he voluntarily turns over to third parties." (citations omitted)); United States v. Maynard, 615 F.3d 544, 565 (D.C. Cir. 2010), aff'd sub nom. United States v. Jones, 132 S. Ct. 945 (2012) (citing the Government's argument that the mosaic theory as applied to surveillance will hamper police investigations). 4 11 Jones, 132 S. Ct. at 953 ("This Court has to date not deviated from the understanding that mere visual observation does not constitute a search."); see also Knotts, 460 U.S. at 281 ("A person traveling in an automobile on public thoroughfares has no reasonable expectation of privacy in his movements from one place to another."). SPRING 2013] A Shattered Looking Glass 403 his public movements."' Although the beeper allowed officers to follow Knotts more efficiently and with fewer personnel, the Knotts Court specifically declined to hold that using technology raises any independent Fourth Amendment concerns simply because it makes it easier for law enforcement officers to conduct surveillance that they are otherwise entitled to do using traditional means." 6 The parallels between Knotts and Jones are obvious. In both cases, law enforcement officers used a passive signaling device attached to a car. "' In both cases, the devices revealed only movements on public streets."' In both cases, those movements were exposed to public view.l" Given these similarities, Knotts would seem to control in a case like Jones, thus barring Fourth Amendment review of GPS-enabled tracking so long as the technology is only used to monitor movements in public.'20 Should the Court eventually adopt a mosaic approach to assessing and protecting quantitative privacy, it would therefore seem obliged to overrule or modify Knotts and the long line of subsequent cases 2' endorsing investigative-surveillance techniques and technologies

'" Knotts, 460 U.S. at 281. 16 Id. at 284-85. " Id. at 277 ("A beeper is a radio transmitter, usually battery operated, which emits periodic signals that can be picked up by a radio receiver."); Jones, 132 S. Ct. at 947 ("By means of signals from multiple satellites, the [GPS] device established the vehicle's location within 50 to 100 feet, and communicated that location by cellular phone to a Government computer."). " Jones, 132 S. Ct. at 950; Knotts, 460 U.S. at 281. "'9 See Jones, 132 S. Ct. at 950; Knotts, 460 U.S. at 281. 120 United States v. Jones, 625 F.3d 766, 768 (D.C. Cir. 2010) (Sentelle, J., dissenting); id. at 769-70 (Kavanaugh, J., dissenting). 121 See, e.g., Florida v. Riley, 488 U.S. 445 (1998) (holding that anything visible at four hundred feet in the air is open to public view); California v. Greenwood, 486 U.S. 35 (1988) (holding that garbage cans left out for collection is open to public rummaging); California v. Ciraolo, 476 U.S. 207 (1986) (holding that anything visible from public airspace is open to public view). 404 N.C. J.L. & TECH. [VOL. 14: 381 that merely document what targets knowingly expose to public view.122 Among the most compelling examples of these potential disruptions is the effect of the mosaic theory on traditional human surveillance. 2 3 Visual surveillance is a mainstay of targeted police investigations. Police officers routinely conduct "stake-outs," sometimes using teams of officers and vehicles to track suspects as they move through public spaces. 2 4 Law enforcement agencies also aggregate information from informants to develop detailed accounts of suspects' public movements.'25 These practices are not only commonplace,'2 6 they have been routinely endorsed by courts

122 Jones, 625 F.3d at 769 (Sentelle, J., dissenting) ("Nowhere in Knotts or any other Supreme Court Fourth Amendment decision since the adoption of the expectation of privacy rationale in Katz has the Court ever suggested that the test of the reasonable expectation is in any way related to the intent of the user of the data obtained by the surveillance or other alleged search."). 123 Id. at 769 ("Therefore, it would appear, as appellee argues, that this novel aggregation approach to the reasonable expectation of privacy would prohibit not only GPS-augmented surveillance, but any other police surveillance of sufficient length to support consolidation of data into the sort of pattern or mosaic contemplated by the panel. . . . I cannot discern any distinction."); Kerr, supra note 32, at 335 ("If the police send a team of investigators to place the suspect under visual surveillance, should that visual surveillance be subject to the same [mosaic] analysis?"). 124 See LAWRENCE F. TRAVIS III, INTRODUCTION TO CRIMINAL JUSTICE 179 (Anderson Publishing, 7th ed. 2012) ("The bulk of surveillance conducted by police agencies is physical surveillance."); Sarah Stillman, The Throwaways, THE NEW YORKER (Sept. 3, 2012), http://www.newyorker.com/reporting/2012/ 09/03/120903fa fact stillman#ixzz2J3ZyPWC7 ("By some estimates, up to eighty per cent of all drug cases in America involve [informants]"); see sources cited supra note 126 and accompanying text.; cf 3 COMPREHENSIVE HANDBOOK OF SOCIAL WORK AND SOCIAL WELFARE 228-29 (Karen M. Sowers et al. eds., 2008) (concluding that the use of multiple informants is "the most effective strategy . . . to gather assessment data about a child"). 125 See, e.g., United States v. Jewell, 60 F.3d 20, 23 (1st Cir. 1995) (finding that the combined information of three confidential informants along with other surveillance was sufficient probable cause to obtain a search warrant for the home of a suspected drug dealer); see also State v. McCain, 713 S.E.2d 21, 28 (N.C. Ct. App. 2011) (holding that multiple "informants, citizens and anonymous callers" provided enough probable cause for a search warrant). 126 See sources cited supra note 124. SPRING 2013] A Shattered Looking Glass 405 as well within Fourth Amendment boundsl 2 7-a view that is shared even among mosaic promotersl 2 8-because they document conduct and movements in which the suspect or target has no reasonable expectation of privacy.129 The mosaic theory puts these practices and the line of doctrine endorsing them in obvious jeopardy, particularly when officers are too successful and their investigations produce too much information.'30 How, after all, are we to distinguish "between the supposed invasion by aggregation of data between the GPS-augmented surveillance and a purely visual surveillance of substantial length"?' In addition to the public observation doctrine, the mosaic theory also threatens to unsettle the "third party doctrine."' 3 2 The Court has long held that citizens who share information with others assume the risk that what they share might be passed along to law enforcement.' Applying this rule, the Court has held that there is no Fourth Amendment violation if a criminal confederate shares

127 See, e.g., sources cited supra note 125. 128 See, e.g., United States v. Jones, 132 S. Ct. 945, 964 (2012) (Alito, J., concurring) ("[R]elatively short-term monitoring of a person's movements on public streets accords with expectations of privacy that our society has recognized as reasonable."). 129 See, e.g., United States v. Maynard, 615 F.3d 544, 565 (D.C. Cir. 2010), aff'd sub nom. Jones, 132 S. Ct. 945 ("Surveillance that reveals only what is already exposed to the public-such as a person's movements during a single journey-is not a search.") (citing United States v. Knotts, 460 U.S. 276, 285 (1983)). 130 United States v. Jones, 625 F.3d 766, 769 (D.C. Cir. 2010) (Sentelle, J., dissenting). 131Id. As we shall see below, one important mosaic defender resolves this apparent tension by submitting all surveillance, whether manual or technologically-enhanced, to the same time constraints. See infra Part IV.C. 132 See Daniel J. Solove, A Taxonomy of Privacy, 154 U. PA. L. REV. 477, 526 (2006) ("This doctrine provides that if information is possessed or known by third parties, then, for purposes of the Fourth Amendment, an individual lacks a reasonable expectation of privacy in the information."). 133 See United States v. Miller, 425 U.S. 435, 443 (1976) ("[A citizen] takes the risk, in revealing his affairs to another, that the information will be conveyed by that person to the Government ... even if the information is revealed on the assumption that it will be used only for a limited purpose and the confidence placed in the third party will not be betrayed." (citations omitted)). 406 N.C. J.L. & TECH. [VOL. 14: 381 the confidences of his co-conspirators with police, '34 if a bank shares a customer's financial records with law enforcement,' or if a telephone company discloses records of phone calls customers make or receive."' More recently, a New York court ruled that a customer of the social networking website Twitter '" had no standing to challenge a lawful subpoena issued against the company for locational information embedded in his posts because he voluntarily shared that information with Twitter.'3 As Justice Sotomayor, who expresses sympathy for some version of the mosaic theory in her Jones concurrence, points out, "[I]t may be necessary to reconsider the premise that an individual has no reasonable expectation of privacy in information voluntarily disclosed to third parties."' 3 9 That is because we routinely share vast quantities of data with private agents, many of whom store it.'40 Our Internet service providers track and keep detailed records of where we go on the internet. " Our chosen search engines

134 See Hoffa v. United States, 385 U.S. 293, 299-302 (1966) (holding that there was no Fourth Amendment violation of privacy when a co-conspirator told police about plans to bribe jury members). "3 Cal. Banker's Ass'n v. Shultz, 416 U.S. 21, 67-69 (1974). Congress responded to decisions like Miller and Shultz by passing the Right to Financial Privacy Act of 1978, 29 U.S.C. §§ 3401-3422 (2006), which provides bank customers some privacy regarding their records held by banks and other financial institutions and stipulates procedures whereby federal agencies can gain access to those records. 136 Smith v. Maryland, 442 U.S. 735, 744 (1979) (holding that a person who uses a phone "assume[s] the risk that the [telephone] company [will] reveal to the police the numbers he dialed"). The Pen Register Act attempted to fill the void left by Smith v. Maryland by requiring a court order to use a pen register or trap and trace device. Electronic Communications Privacy Act of 1986 § 301(a), 18 U.S.C. § 3121(a) (2001); see also DANIEL J. SOLOVE, THE DIGITAL PERSON 205 (2004) ("Whereas a pen register records the telephone numbers a person dials from her home, a trap and trace device creates a list of the telephone numbers of incoming calls."). "' TWITTER, https://twitter.com. (last visited Feb. 20, 2013). 138 People v. Harris, 945 N.Y.S.2d 505, 507-10 (N.Y. Crim. Ct. 2012). 13 United States v. Jones, 132 S. Ct. 945, 957 (2012) (Sotomayor, J., concurring).40 1 See Slobogin, supra note 19, at 7; Citron, supra note 14. 141See Citron, supra note 21. SPlUNG 2013] A Shattered Looking Glass 407 gather information not only on our search patterns, but also where we go, what we look at, and what stimuli we react to while online.142 For most of us, law enforcement would not need to install GPS-enabled devices on our persons or cars if they wanted to track us in the same way that officers tracked the defendants in Jones because we already carry GPS chips in our telephones, cars, and computers that pass along information about our movements to a wide range of third parties, from map services to social network applications and restaurant rating sites.'4 3 Moreover, these third parties are already in the habit of sharing much of the information they gather. Data brokers aggregate and analyze vast reservoirs of data from financial institutions, retailers, public records, social networking sites, and just about anywhere we interact with the physical or virtual worlds.144 The third party doctrine provides the Government with unfettered access to all of this data' 45-so much so that Chris Hoofnagle has coined the phrase "Big Brother's Little Helpers" to describe data brokers like Acxiom,'46 which aggregate data from public and third-party sources to compile detailed mosaics of information on anyone and everyone.147 As Justice Alito suggested in his Jones concurrence, most of this information sharing is motivated by an interest in

142 See Declan McCullagh, FAQ: Protecting Yourself from Search Engines, CNET (Aug. 8, 2006), http://news.cnet.com/FAQ-Protecting-yourself-from- search-engines/2100-1025 3-6103486.html. 143 See Jeremy H. Rothstein, Note, Track Me Maybe: The Fourth Amendment and the Use of Cell Phone Tracking to FacilitateArrest, 81 FORDHAM L. REV. 489, 493, 528 (2012) ("Precise, persistent cell phone tracking also provides considerably more information: it reveals a person's location at all times, not just when he or she is driving."). 144 See generally U.S. FED. TRADE COMM'N, PROTECTING CONSUMER PRIVACY IN AN ERA OF RAPID CHANGE (2012), available at http://www.ftc.gov/os/2012/03/120326privacyreport.pdf (explaining the Commission's recommendations to companies for increased consumer privacy). 145 See Danielle Keats Citron & Frank Pasquale, Network Accountability for the Domestic Intelligence Apparatus, 62 HASTINGS L.J. 1441, 1451 (2011). 146 ACXIOM, http://www.acxiom.com (last visited Jan. 22, 2013). 147 See Chris Jay Hoofnagle, Big Brother's Little Helpers: How ChoicePoint and Other Commercial Data Brokers Collect and Package Your Data for Law Enforcement, 29 N.C. J. INT'L L. & COM. REG. 595, 595 (2004). 408 N.C.J.L. & TECH. [VOL. 14: 381 convenience.' 4 8 We readily embrace "[n]ew technolog[ies] [that] may provide increased convenience or security at the expense of privacy." 4 9 Having done so, the third party doctrine instructs us that there is no violation of reasonable expectations of privacy if the Government gains access to personal information through those with whom we have shared it. Proponents of the mosaic approach to quantitative privacy resist this result, but in doing so appear obliged to modify or overturn the third party doctrine. "50 This would not only mean a break with long-established doctrine, but would also throw into doubt a wide range of common investigative techniques, notably the use of confidential informants, accessing credit histories, and confirming residential histories.

C. PracticalConcerns with the Mosaic Theory Many of the conceptual and doctrinal issues outlined in the foregoing sections lead to serious practical concerns that critics on and off the courts have argued should urge us to caution before adopting the mosaic theory of Fourth Amendment privacy. The most crucial is that translating the mosaic theory into practice will mean drawing important lines between aggregations of information that trigger reasonable expectations of privacy and those that do not."' Justice Scalia identifies the challenges in Jones. As he puts the point, mosaic advocates are on the hook for a coherent, practical, and doctrinally acceptable test that explains why short- term monitoring is allowed but "a 4-week investigation is 'surely' too long."' 52 In an early commentary on Jones, Orin Kerr echoed Justice Scalia's concerns, asking, "How long must the tool be used

148 United States v. Jones, 132 S. Ct. 945, 962 (2012) (Alito, J., concurring). 149 id 150 See, e.g., Slobogin, supra note 19, at 16-17; cf Kerr, supra note 32, at 332 (using third-party data collection to illustrate the difficulty in determining when the mosaic theory will apply to information gathering). '' Jones, 132 S. Ct. at 954; Kerr, supra note 32, at 330-31 (claiming that the mosaic theory lacks a clear standard). 152 Jones, 132 S. Ct. at 954. For further discussion of Knotts, see supra notes 51-56, 115-122, and accompanying text. Gray & Citron, supra note 34, meets this challenge. SPRING 2013] A Shattered Looking Glass 409 before the relevant mosaic is created?"'" As Kerr has further pointed out, this line-drawing problem extends past mosaics constructed using a single investigative method, as was the case in Jones, 1' to include investigative portfolios aggregated using a variety of methods, perhaps including human surveillance." There is no doubt that this line-drawing problem is serious. Among the most important burdens of any Fourth Amendment standard is that it must provide clear guidance to police officers and lower courts.'56 Muddy and unpredictable tests are both unfair and ultimately fail to provide substantial protection. ' From a more theoretical perspective, failure to provide fair warning may, as Lon Fuller has argued, constitute a failure to make law in the first place. 15 This failure to adequately make law ultimately compromises the goal of protecting rights. After all, if law enforcement officers cannot predict with certainty whether investigative programs implicate the Fourth Amendment, then they are that much more likely to routinely, if unintentionally, violate

1s3 See Kerr, supra note 32, at 330-33. 154 Jones, 132 S. Ct. at 946. 1ss See Kerr, supra note 32, at 334. 156 See id at 331-32 (explaining the uncertainty created under the mosaic theory as to when in the course of a surveillance a search occurs). 15 See Dunaway v. New York, 442 U.S. 200, 213-14 (1979) ("A single, familiar standard is essential to guide police officers, who have only limited time and expertise to reflect on and balance the social and individual interests involved in the specific circumstances they confront."); United States v. Jones, 625 F.3d 766, 769 (D.C. Cir. 2010) (Sentelle, C.J., dissenting) (arguing that the mosaic theory does not produce predictable results); see, e.g., United States v. Robinson, 414 U.S. 218, 235 (1973) (declaring that searching an arrested person is reasonable under the 4th Amendment); see also Thornton v. United States, 541 U.S. 615, 622-23 (2004) ("The need for a clear rule, readily understood by police officers and not depending on differing estimates of what items were or were not within reach of an arrestee at any particular moment, justifies the sort of generalization which Belton enunciated."). But see Ohio v. Robinette, 519 U.S. 33, 34 (1996) (reflecting that the Court has "consistently eschewed bright- line rules, instead emphasizing the fact-specific nature of the reasonableness inquiry"). 158 See LON FULLER, THE MORALITY OF LAW 33-39 (2d ed. 1964). 410 N.C. J.L. & TECH. [VOL. 14: 381 the very reasonable expectations of privacy that the mosaic theory seeks to identify and protect. ' Troublesome in their own right, these line-drawing problems also raise serious concerns that the mosaic theory would dramatically skew the balance of interests urged by the Fourth Amendment. 160 At base, Fourth Amendment reasonableness requires protecting both the legitimate interests of law enforcement officers and the privacy interests of citizens.16 ' As the Court has often indicated, providing officers with clear rules of conduct preserves this balance by erecting important privacy protections and by preserving adequate space for aggressive law enforcement.' 62 Some commentators have suggested that the very vagueness of the mosaic theory threatens to paralyze law enforcement officers in the midst of active investigations because they will be forced to worry constantly whether their efforts have been so successful that they have created a mosaic, implicating the Fourth Amendment.'63 Assuming that mosaic advocates can meet line drawing concerns, downstream issues of application remain. For example, should investigations that could potentially create mosaics be bound by the warrant requirement, or will it be enough for officers to justify their conduct retrospectively? '" If a warrant is not required, what level of suspicion is necessary to justify investigations that might generate mosaics? 165 Is reasonable suspicion sufficient, or is probable cause required?166 Should there be different standards for different investigative techniques or

159 See Craig M. Bradley, Two Models of the Fourth Amendment, 83 MICH. L. REV. 1468, 1468-69 (1985). o Jones, 625 F.3d at 767-68 (Sentelle, C.J., dissenting) (arguing that the aggregation technique of the mosaic theory would impede previously acceptable police investigation techniques). 161 See infra note 223 and accompanying text. 162 See, e.g., Dunaway, 442 U.S. at 213-14; cf Slobogin, supra note 19, at 5. 63 See, e.g., Kerr, supra note 32, at 331-32, 347-50. 6'Id. at 338. 165 See id. 166 id. SPRING 2013] A Shattered Looking Glass 411 mosaics of different form, nature, or dimension?' 7 Then there is the question of remedy. As the Court has made clear, a Fourth Amendment violation does not determine the remedy. 68 Should the exclusionary rule govern mosaic violations?'69 If so, will it be effective given the likelihood that many mosaic violations will be the result of investigations pursued in good faith that are simply more successful retrospectively than law enforcement thought they would be ex ante?o70 For its detractors, the mosaic theory simply creates too many questions and not enough answers to become a rule of force in Fourth Amendment law.

IV. DEFENDING THE MOSAIC THEORY Mosaic advocates have not been silent in the face of objections and concerns advanced by the theory's critics. To the contrary, they have both met the objections and developed concrete proposals meant to address many of these concerns. This Part reviews some of those efforts, suggests other possible responses, and offers assessments of their success.

A. Responding to Conceptual Objections Among the most nettlesome of conceptual objections to the mosaic theory is Judge Sentelle's premise that "[t]he sum of an infinite number of zero-value parts is also zero.""' If Knotts was correctly decided, and we do not have reasonable expectations of privacy in our public movements, then we cannot, by modus tollens and within the rules of arithmetic, have a reasonable

Id. at 338-39. 161 See Davis v. United States, 131 S. Ct. 2419, 2427 (2011) ("For exclusion to be appropriate, the deterrence benefits of suppression must outweigh its heavy costs."); United States v. Herring, 555 U.S. 135, 140 (2009) ("The fact that a Fourth Amendment violation occurred ... does not necessarily mean that the exclusionary rule applies." (quoting Illinois v. Gates, 462 U.S. 213, 223 (1983)). 169 See Kerr, supra note 32, at 340. o ld. at 341. 17 United States v. Jones, 625 F.3d 766, 769 (D.C. Cir. 2010) (Sentelle, J., dissenting). 412 N.C. J.L. & TECH. [VOL. 14: 381 expectation of privacy in any aggregated collection of our public movements. Mosaic advocates appear to respond that the critique misunderstands the point. Reasonable expectations of privacy, they contend, are not theoretical. 172 Rather, they are practical assessments of common social practices and expectations.' Thus, as Judge Ginsburg explains, it is both possible and likely that a "passerby" might "observe or even follow someone during a single journey as he goes to the market or returns home from work."' 74 We are all familiar with such happenstances, and at one point or another have found ourselves driving the same roads with a fellow traveler for miles and hours, or perhaps even briefly following someone who looks vaguely familiar to determine whether they are, in fact, that person on whom we had a crush in the eighth grade. By contrast, Judge Ginsburg points out, "the likelihood that a stranger would observe all [of 'a person's movements over the course of a month'] is not just remote, it is essentially nil.""' Cast in this practical light, Judge Sentelle's conceptual criticism seems to have little traction on the mosaic theory because the atomic- molecular distinction between individual bits of data and large aggregations of data proposed by the mosaic theory is grounded in autoethnography"' and practical realities rather than ontology.

172 United States v. Maynard, 615 F.3d 544, 559-60 (D.C. Cir. 2010), aff'd sub nom. United States v. Jones, 132 S. Ct. 945 (2012) (citing Bond v. United States, 529 U.S. 334 (2000) (discussing practical social expectations regarding the touching and manipulation of bags on a passenger bus); Florida v. Riley, 488 U.S. 445 (1998) (discussing practical social expectations regarding flight in public airspace); California v. Greenwood, 486 U.S. 35 (1988) (discussing practical social expectations regarding the contents of garbage cans left out for collection); and California v. Ciraolo, 476 U.S. 207 (1986) (discussing practical social expectations regarding flight in public airspace)). "' Maynard, 615 F.3d at 559-560. 174 Id. at 560. 1 Id 176 Autoethnographic research focuses on "analyz[ing] personal experience in order to study cultural experience." Carolyn Ellis, Tony Adams & Arthur Bochner, Autoethnography: An Overview, 12 FORUM QUALITATIVE SOZIALFORSCHUNG / FORUM: QUALITATIVE Soc. REs. 1 (2011). SPING 2013] A Shattered Looking Glass 413

Although tempting in some ways, this purely practical approach to defending the mosaic theory probably does not provide much of a safe harbor. The reason why is evident from the Court's holding in United States v. Kyllo."' There, the Court was asked whether the use of a heat detection device "to explore details of the home that would previously have been unknowable without physical intrusion" constituted a Fourth Amendment search. " Writing for the Court, Justice Scalia held that it did, in part because the device in question was "not in general public use."' 79 The implication, of course, is that if heat detection devices became ubiquitous features of smartphone cameras, such that any member of the public could observe heat emanations from a home, then police officers would be entitled to do the same without implicating the Fourth Amendment. There could no longer be a reasonable expectation of privacy in those emanations from a descriptive, ethnographic point of view if the technology were to become ubiquitous. Although heat detection devices remain relatively rare, ' the same is not true for GPS-enabled tracking devices or data aggregation technologies. Quite to the contrary, GPS chips are in "general public use" in our cellular phones, cars, computers, and tablets.'"' Private purchases of GPS-enabled tracking devices are also on the rise as the technology becomes cheaper and easier to use.'82 As a consequence, for most of us, the aggregate of our daily

"' 533 U.S. 26 (2001). 'sId at 40. '79 Id. o80A recent search for thermal imaging devices revealed a price tag between $2,000 and $27,000 per device. Thermal Imaging Cameras, Thermal Imaging Scopes & More, OPTICSPLANET.COM, http://www.opticsplanet.com/heat- seekers-termal-imagers.html (last visited Jan. 23, 2013). But see Daniel Cooper, Modder Builds $150 Open-Source Thermal Imaging Camera To Help Insulate His House, ENGADGET (Sept. 3, 2012), http://www.engadget.com/2012/09/03/ iphone-thermal-imaging/ (reporting on a developing $150 thermal imaging app for iPhone and Android devices). '1 See Freiwald, supra note 20, at 713-14. 182 David Joachim, Devices That Track Every Precious Need, N.Y. TIMES (Apr. 9, 2008), http://www.nytimes.com/2008/04/09/technology/techspecial/09 414 N.C. J.L. & TECH. [VOL. 14: 381 movements in public are actually exposed to private parties through the very technology used by law enforcement officers in Jones.'1 Given this state of affairs, it is hard to make the case for a mosaic theory of the Fourth Amendment based solely on social expectations to the extent they are a function of common practice. Even if such a case could be made with reference to present realities, it would have little staying power because surveillance and data aggregation technologies will only become more and more endemic over time. 18 4 There is another, perhaps more promising, response to Judge Sentelle's mathematical objection. Rather than concede that we have no expectations of privacy at all in the fragments of a mosaic, advocates might argue that we actually do have some reasonable expectations of privacy in our discrete public jaunts, but those meager interests just do not to come anywhere close to outweighing the significant law enforcement interests at stake in observing citizens in public places. Although perhaps in tension with some of the language of cases like Knotts,'" adopting this view would make the arithmetic work. It would also be consistent with the Court's account of the Fourth Amendment as requiring a reasonable balance between law enforcement interests and citizens' privacy interests.'" Practical problems would remain, of

postal.html ("Tracking devices that use the Global Positioning System have become so compact and inexpensive that some people are using them routinely to keep tabs on their most precious things."). 183 United States v. Jones, 132 S. Ct. 945, 948 (2012). 184 See Orin S. Kerr, The Case Against the Mosaic Theory, USvJONES.COM (June 4, 2012), http://usvjones.com/2012/06/04/the-case-against-the-mosaic- theory/ (warning that the mosaic theory cannot respond to changing technologies). Assuming that the mosaic theory could be defended purely by reference to practical expectations, advocates appear to run full force into doctrinal problems, and particularly the problem of human surveillance. See infra Part IV.B. 185 United States v. Knotts, 460 U.S. 276, 281 (1983) ("A person traveling in an automobile on public thoroughfares has no reasonable expectation of privacy in his movements from one place to another."). 186 See Slobogin, supra note 19, at 5. SPING 2013] A Shattered Looking Glass 415 course,' but this account of the mosaic theory appears to resolve the conceptual concern. By far the most promising response to the argument that the sum of nothings cannot be something, however, is to take seriously the metaphor of the mosaic. It may well be true that the "sum of an infinite number of zero-value parts is also zero,"' but mosaic advocates need not and do not make their case based on addition.' Quite to the contrary, their key claim is that the "whole" of one's movements in public "reveals more-sometimes a great deal more-than does the sum of its parts."'9 0 The mosaic theory is, then, not an exercise in arithmetic. Rather, it recognizes that, although a collection of dots is sometimes nothing more than a collection of dots, some collections of dots, when assessed holistically, are A Sunday Afternoon on the Island of La Grande Jatte.19 ' So, too, are our lives. As Justice Sotomayor observed in Jones, a "precise, comprehensive, record of a person's public movements ... reflects a wealth of detail about her familial, political, professional, religious and sexual associations."92 The tapestries of our lives are by definition an aggregation of events and activities that, when assessed discretely, or even iteratively, may have little significance. When assessed holistically, however, these events not only tell a detailed story of our activities and associations, they may reveal who we are at a fundamental level and therefore expose opportunities for manipulation and control. It may not take much. For example, according to one recent study, researchers were able to pierce the veil of anonymity cast over a body of locational data

18 See supra Part IlI.C. 18' United States v. Jones, 625 F.3d 766, 769 (D.C. Cir. 2010). 189 See United States v. Maynard, 615 F.3d 544, 562 (D.C. Cir. 2010) (applying the mosaic theory to aggregated surveillance). '90 Id. at 558. 19' Georges Seurat, A Sunday on La Grande Jatte - 1884, ART INST. OF CHI., http://www.artic.edu/aic/collections/artwork/27992?search id=1&index=0 (last visited Jan. 4, 2013). The painting is an example of pointillism, which is a technique defined by the use of individual dots to create an image. Id. 192 United States v. Jones, 132 S. Ct. 945, 955 (2012) (Sotomayor, J., concurring). 416 N.C. J.L. & TECH. [VOL. 14: 381 and identify particular users by referencing as few as four "spatio- temporal points."l93 The mosaic theory's core claim, then, is not that we have a reasonable expectation of privacy in flashing moments, or even in meaningless arithmetic concatenations of those events. Rather, mosaic theorists argue that we have a reasonable expectation of privacy in the whole of our lives, and therefore have a Fourth Amendment right to be free from constant, indiscriminate, and pervasive surveillance.'94 Building out from this core, Justice Sotomayor's concurrence in Jones supports another important response to the arithmetic objection. Fourth Amendment privacy is not an ethereal abstraction. To the contrary, as a constituent of rights bundled together in the first eight Amendments to the U.S. Constitution, 95 the negative rights afforded by the Fourth Amendment' 96 secure the space that is necessary to pursue the blessings of fundamental liberty. As Justice Sotomayor points out, "Awareness that the Government may be watching chills associational and expressive freedoms."' 97 Only by providing substantial privacy protections can we truly be at liberty to explore and pursue the good life as we conceive it. Thus, Justice Sotomayor tells us, "GPS monitoring- by making available at a relatively low cost such a substantial quantum of intimate information about any person whom the Government, in its unfettered discretion, chooses to track-may alter the relationship between citizen and government in a way that is inimical to democratic society."' 98

1 Yves-Alexandre de Montjoye, Cdsar A. Hidalgo, Michel Verleysen & Vincent D. Blondel, Unique in a Crowd: The Privacy Bounds of Human Mobility, 3 Sci. REP., Mar. 25, 2013, at 1376, available at http://www.nature.com/srep/2013/130325/srep01376/ful/srep01376.html 194 See Maynard, 615 F.3d at 563 (concluding under the mosaic theory that aggregated surveillance is outside the reasonable expectation of privacy). 1 U.S. CONsT. amends. I-VIII. 196 U.S. CONsT. amend. IV ("The right of the people to be secure in their persons, houses, papers, and effects, against unreasonable searches and seizures, shall not be violated . ... ). 19' Jones, 132 S. Ct. at 956 (Sotomayor, J., concurring). 198 Id. (internal quotation marks and citation omitted). SPRING 2013]1 A Shattered Looking Glass 417

Although this holistic account of the mosaic theory may answer Judge Sentelle's mathematical concerns, it appears to run full force into conceptual objections raised by Orin Kerr that the mosaic engages a previously rejected diachronic account of the Fourth Amendment.'9 9 Here, however, mosaic advocates have a ready response: The objection misunderstands the thesis. Embracing a mosaic approach to assessing Fourth Amendment privacy interests does not require taking an equally holistic view of law enforcement conduct. That is, it may be true that officer conduct during the course of an investigation does not constitute a "search" when assessed discretely, or even in the aggregate, but, nevertheless, may produce a mosaic of personal information that is sufficiently expansive and detailed to implicate reasonable expectations of privacy. There is no doubt that this shift in focus from the conduct of law enforcement to the fruits of their investigative efforts raises serious practical problems when weighing Fourth Amendment interests. After all, officers naturally want to be able to make prospective assessments of whether the Fourth Amendment will apply so they will know how to proceed. For now, however, it seems that a holistic framing of the mosaic theory can meet the major conceptual objections, at least insofar as it is treated as a way to understand Fourth Amendment interests and harms. Whether and how the mosaic theory can be converted into a useful set of practices and policies is a separate matter, which we address below.200

B. Responding to Doctrinal Objections As we saw in the preceding section, the most persuasive way to conceptualize the mosaic theory is to focus on what aggregations of data reveal when assessed holistically rather than iteratively or additively. So understood, the mosaic theory seems also to have promising responses to the doctrinal objections discussed in Part III.B.

199 See Kerr, supra note 32, at 315-20. 200 See infra Part IV.C. 418 N.C. J.L. & TECH. [VOL. 14: 381

The first doctrinal challenge we saw in Part III came from the public observation doctrine. How, critics wondered, can we square the rule from Knotts-that police officers are free to make any observations they care to from a place where they have a lawful right to be-with the proposition that, if officers see too much, then the Fourth Amendment is implicated? 201 Here again, advocates might be tempted to lean on Judge Ginsburg's observation that "the whole of one's movements over the course of a month is not actually exposed to the public because the likelihood anyone will observe all those movements is effectively nil."202 As we saw above, however, this line of response actually threatens to maximize rather than minimize doctrinal damage. After all, the chances that any of us is being observed by law enforcement officers at any given time are also "effectively nil."203 Judge Ginsburg's argument therefore seems to put at risk a host of one-off surveillance practices that are routine for most police officers, even if foreign and unexpected for many of their subjects. At any rate, Judge Ginsburg's distinction relies on a false premise. Despite our contrary expectations, it is increasingly the case that we are, in fact, being monitored much or most of the time by a combination of law enforcement officers, governmental regulators, and their legions of willing and unwilling private sector

201 See United States v. Maynard, 615 F.3d 544, 565 (D.C. Cir. 2010), aff'd sub nom. Jones, 132 S. Ct. 945 (citing the Government's argument that the mosaic theory as applied to surveillance will hamper police investigations). According to the Government, "[such a proposition] logically would prohibit even visual surveillance of persons or vehicles located in public places and exposed to public view, which clearly is not the law." Brief of Respondent- Appellee at 62, Maynard, Nos. 08-3030 and 08-3034 (D.C. Cir. June 8, 2009), 2009 WL 3126569 (citing United States v. Knotts, 460 U.S. 276, 282 (1983)). 202 Maynard, 615 F.3d at 558. See also Jones, 132 S. Ct. at 956 (Sotomayor, J., concurring) ("I would take these attributes of GPS monitoring into account when considering the existence of a reasonable societal expectation of privacy in the sum of one's public movements. I would ask whether people reasonably expect that their movements will be recorded and aggregated in a manner that enables the Government to ascertain, more or less at will, their political and religious beliefs, sexual habits, and so on."). 203 Maynard, 615 F.3d at 558. SPING 2013] A Shattered Looking Glass 419

2 agents. 04 No matter how honestly held, then, the expectations that Judge Ginsburg cites are, on the whole, not reasonable insofar as reasonable expectations of privacy are indexed to reality. 2 05 All of this suggests that recognizing the mosaic theory would require abandoning or significantly modifying the public observation doctrine, 20 and perhaps the Katz reasonable expectation of privacy test as well. 207 This is true even if the mosaic theory focuses on the enhanced privacy interests implicated by aggregations of data and information as a whole. First, mosaics that trigger Fourth Amendment concerns can be aggregated in sundry ways, including by using multiple investigative techniques.20 8 Without additional guidance, conducting traditional surveillance for a day, a week, or a month might reveal too much. Similarly, a targeted, but short technologically-enhanced investigation might easily reveal enough to cross the threshold. Second, given the increasing ubiquity of what Christopher Slobogin has called "panvasive surveillance," 209 defending a mosaic theory appears to require treating the Katz reasonable expectation of privacy test as proscriptive rather than descriptive. Although attractive to many privacy advocates, that move would

204 See supra Part I. 205 Katz v. United States, 389 U.S. 347 (1967) (holding that electronic monitoring of conversations in public telephone constitutes a "search" under the Fourth Amendment); id. at 353, 361 (Harlan, J., concurring) ("My understanding of the rule that has emerged from prior decisions is that there is a twofold requirement, first that a person have exhibited an actual (subjective) expectation of privacy and, second, that the expectation be one that society is prepared to recognize as 'reasonable.' "). 206 United States v. Knotts, 460 U.S. 276, 281 (1983); see also supra Part III.B (discussing the public observation doctrine and the reduced expectation of privacy while in public). 207 Katz, 389 U.S. at 360-61 (Harlan, J., concurring). 208 See Kerr, supra note 32, at 334 (using Jones as an example by recounting that "[t]he government obtained cell phone location records, installed a public surveillance camera, and watched the suspects in public, all in addition to tapping phones and obtaining text messages"). 209 Christopher Slobogin, Rehnquist and Panvasive Searches, Miss. L.J. (forthcoming 2013), available at http://ssrn.com/abstract-2158935. 420 N.C. J.L. & TECH. [VOL. 14: 381 dramatically change the Fourth Amendment landscape, potentially reopening questions once thought settled.2 10 The only way for mosaic theorists to avoid falling off this doctrinal cliff is to come forward with a clear evaluative test that law enforcement officers can deploy prospectively to reliably determine which investigative techniques they can employ, and to what extent, before triggering Fourth Amendment requirements. Thus, as we saw in the foregoing discussion of conceptual issues,211 the focus quickly turns to the practicalities. There is simply no doubt that adopting a mosaic theory of the Fourth Amendment will require modifying the public observation doctrine. How much modification is required, and the type of adjustment needed, will be a function of the test advocates adopt.2 12 In contrast with the inevitable confrontation that mosaic theorists must have with the public observation doctrine, any conflict with the third party doctrine is entirely avoidable. It is by

21o See, e.g., 1.N.S. v. Delgado, 466 U.S. 210, 215 (1984) ("The Fourth Amendment does not proscribe all contact between the police and citizens, but is designed to prevent arbitrary and oppressive interference by enforcement officials with the privacy and personal security of individuals." (internal quotation marks omitted)). Examples of previously settled questions that may be affected by a shift to proscriptive analysis include whether a bus passenger has a reasonable expectation of privacy in luggage, whether there is a reasonable expectation of privacy in garbage, and whether a customer has a reasonable expectation of privacy in banking records. See, e.g., Bond v. United States, 529 U.S. 334, 338-39 (2000) ("Thus, a bus passenger clearly expects that his bag may be handled. He does not expect that other passengers or bus employees will, as a matter of course, feel the bag in an exploratory manner. But this is exactly what the agent did here."); see also California v. Greenwood, 486 U.S. 35, 40 (1988) ("It is common knowledge that plastic garbage bags left on or at the side of a public street are readily accessible to animals, children, scavengers, snoops, and other members of the public."); United States v. Miller, 425 U.S. 435, 442 (1976) ("The checks are not confidential communications but negotiable instruments to be used in commercial transactions."). 211 See supra Part IV.A. 212 Elsewhere, the authors propose and defend a "technology centered approach" that resolves these practical problems. See Gray & Citron, supra note 35. SPRING 2013] A Shattered Looking Glass 421 now settled that the Fourth Amendment binds only state actors.213 Thus, there is no constitutional barrier to private parties' engaging in surveillance activities that would be subject to Fourth Amendment regulations if conducted by government officials.214 Justice Sotomayor's suggestion in Jones that the Court might need to fundamentally reconsider the third party doctrine if it chooses to embrace the mosaic theory 215 is therefore not motivated by doctrinal necessity. Rather, it reflects practical concerns that the privacy interests and harms identified by the mosaic theory will not be fully vindicated unless private actors are also subject to constraint or government agents are limited in terms of what information they can gather through third parties. This really involves two concerns. The first is that law enforcement officers will simply circumnavigate the Fourth Amendment by subpoenaing from private parties information that the officers could not gather directly. The second is that informational mosaics in the hands of private parties are no less invasive and objectionable for being in private rather than state hands. In response to both concerns, promoters of the mosaic theory can simply maintain that worries about the absence of practical protections for informational mosaics in light of the third party doctrine are constitutionally gratuitous. They are also not new. Similar arguments have been raised before the Court when it has held the line on the third party doctrine.2 16 In most of these

213 See United States v. Jacobsen, 466 U.S. 109, 113-14 (1984) (holding that private actors are not bound by the Fourth Amendment unless working as agents of the state). 214 See United States v. Jones, 132 S. Ct. 945, 961 (2012) (Alito, J., concurring) ("By contrast, if long-term monitoring can be accomplished without committing a technical trespass-suppose, for example, that the Federal Government required or persuaded auto manufacturers to include a GPS tracking device in every car-the Court's theory would provide no protection."). 215 Id. at 957 (Sotomayor, J., concurring). 216 See, e.g., Smith v. Maryland, 442 U.S. 735, 742 (1979) (ruling that the Fourth Amendment is not implicated when law enforcement places pen registers on numbers called by telephone customers); Cal. Bankers Ass'n v. Shultz, 416 U.S. 21, 54 (1974) ("[T]he mere maintenance of the records by the banks under the compulsion of the regulations invade[s] no Fourth Amendment right . . . ."); 422? N.C. J.L. &TECH. [VOL. 14: 381 cases, the political branches have responded, imposing legal limitations on the gathering, preservation, and sharing of 2 17 information from banks, telephone companies, 218 and e-mail providers.219 The Court is free to exercise the same restraint should it adopt the mosaic theory, and thereby avoid any entanglement with the third party doctrine. Should it choose this more parsimonious path, it would go a long way toward silencing many mosaic critics.220

C. Responding to PracticalConcerns The foregoing analysis suggests that mosaic theorists have promising, if not always satisfying, responses to most of the conceptual and doctrinal objections that have so far been raised against the mosaic theory of Fourth Amendment privacy. Many of these responses are incomplete, however, in that they put considerable pressure on how the practical details are resolved. Therefore, whether the mosaic theory can provide a foundation for elaborating Fourth Amendment interests in response to developed and developing surveillance technologies is, in large part, a function of how well the mosaic theory can be translated into a set of coherent and workable rules and policies.

United States v. White, 401 U.S. 745 (1971) (refusing to recognize Fourth Amendment violation when private informant secretly taped conversations with defendant). 217 See Bank Secrecy Act of 1970, Pub L. No. 91-508, 84 Stat. 1114 (1970) (codified as amended in scattered sections of 12 and 31 U.S.C.) (requiring banks to maintain secrecy of customer information except in certain circumstances). 218 See Electronic Communications Privacy Act, Pub. L. No. 99-508, 100 Stat. 1848 (1986) (codified as amended at 18 U.S.C. § 3121-27 (2012)) (setting forth requirements for law enforcement to obtain information about telephone communications). 219 See id 220 See Kerr, supra note 32, at 350 (criticizing mosaic theory and arguing that the Court should exercise restraint in order to preserve space for the legislature to regulate contemporary surveillance technologies); Erin Elizabeth Murphy, The Politics of Privacy in the Criminal Justice System: Information Disclosure, the Fourth Amendment, and Statutory Law Enforcement Exemptions, Ill MICH. L. REv. 485 (2013). SPRING 2013] A Shattered Looking Glass 423

As courts put the mosaic theory into practice, the first line of challenges they will need to address are line-drawing problems. How are officers and courts to determine whether a particular informational mosaic contains enough information to implicate Fourth Amendment rights? Does the quality of information in the mosaic come into play, or is it merely the quantity? Does the method of acquisition matter? How are police officers to know, prospectively, whether the Fourth Amendment applies, when, and what it demands? All of these are important questions that ultimately feed back into the various conceptual and doctrinal issues already discussed. A good place for mosaic advocates to start is by pointing out that these sorts of line-drawing problems are not unique to the mosaic theory. Rather, they are endemic to the Fourth Amendment itself. 221 The animating core of the Fourth Amendment is reasonableness.22 2 Reasonableness, in turn, requires a balancing of competing law enforcement and privacy interests.223 It is therefore no surprise that Fourth Amendment analysis is often more nuanced than it is definitive, or that Fourth Amendment tests tend to describe spectrums rather than bright lines. Take, for example, the Court's approach to probable cause, the threshold requirement that must be met before officers can engage in searches for evidence. Writing for the Court in Illinois v. Gates,224 then-Justice Rehnquist tells us that "probable cause is a . . . practical, nontechnical" standard and is "a fluid concept-turning on the assessment of probabilities in particular factual contexts-not readily, or even

221 See Coolidge v. New Hampshire, 403 U.S. 443, 474-75 (1971) (finding no surprise and little weight in "the unstartling proposition that when a line is drawn there is often not a great deal of difference between situations closest to it on either side"). 222 U.S. CONST. amend. IV ("The right of the people to be secure in their persons, houses, papers, and effects, against unreasonable searches and seizures, shall not be violated .... ). 223 See United States v. Place, 462 U.S. 696, 703 (1983) ("We must balance the nature and quality of the intrusion on the individual's Fourth Amendment interests against the importance of the governmental interests alleged to justify the intrusion."). 224 462 U.S. 213 (1983). 424 N.C. J.L. & TECH. [VOL. 14: 381 usefully, reduced to a neat set of legal rules." 225 These are mushy standards indeed, and no doubt produce a range of reasonable, but conflicting, views among courts, 226 not to mention angst in the law enforcement community. 227 Despite these difficulties, the Court has yet to excuse officers or courts from responsibility for "slosh[ing] [their] way through the factbound morass of 'reasonableness.' "228 It is hard to see how the line-drawing concerns raised by mosaic critics are any more worrisome than the line-drawing problems that are inherent to the Fourth Amendment. 229 Although adopting the mosaic would likely lead to some growing pains,2 30 there is no reason to think that courts and law enforcement officers are incapable of growth. At any rate, fear of adjustment is no reason to leave a constitutional right unprotected, much less unrecognized. Of course, if assessing aggregations of information and investigative procedures under a mosaic theory proves too difficult using the case-by-case, fact-centered approach favored by

225 Id. at 231-32. 226 See California v. Acevedo, 500 U.S. 565, 583 (1991) (Scalia, J., concurring) ("I do not regard today's holding as some momentous departure, but rather as merely the continuation of an inconsistent jurisprudence that has been with us for years . . .. There can be no clarity in this area unless we make up our minds, and unless the principles we express comport with the actions we take."); Craig M. Bradley, Two Models of the Fourth Amendment, 83 MICH. L. REV. 1468, 1468 n.3 (1985) (describing United States v. Ross, 655 F.2d 1159, 1160 (D.C. Cir. 1981) rev'd, 456 U.S. 798 (1982), a case in which four dissenting judges disagreed as to the appropriate standard for warrantless searches). 227 See Bradley, supra note 226, at 1468-69 ("The Court's failure to provide such rules leads not only to the exclusion of evidence in cases involving the guilty, but also to intrusions upon the rights of both the innocent and the guilty by police who, faced with incomprehensibly complex rules either ignore them or, in their efforts to follow them, make mistakes which lead to evidentiary exclusion."). 228 Scott v. Harris, 550 U.S. 372, 383 (2007). 229 See Jim Harper, Escaping Fourth Amendment Doctrine After Jones: Physics, Law, and Privacy Protection, CATO SUP. CT. REv., 2011-2012, at 219, 244, available at http://www.cato.org/sites/cato.org/files/serials/files/supreme- court-review/2012/9/scr-2012-harper.pdf (criticizing the "reasonable expectation of privacy test" as overly subjective and confusing to courts). 230 See Kerr, supra note 32, at 347. SPRING 2013] A Shattered Looking Glass 425 the Court in other Fourth Amendment circumstances,2 3' then there is always the option of drawing bright lines. It would not be the first time. For example, the Court has adopted a bright(ish) line forty-eight-hour rule when assessing the reasonableness of municipal policies governing probable cause hearings after warrantless arrests.232 It has also excused law enforcement officers from the burden of showing independent probable cause, or any other additional justification, when conducting searches incident to arrest.233 If it is necessary to do so in order to vindicate Fourth Amendment rights, while avoiding thorny line-drawing problems, the Court could follow a similar course after adopting a mosaic theory. In some of his recent work, Christopher Slobogin has suggested just such a bright line approach to implementing the mosaic theory.234 Under his proposal, which is presented as a model statute, any targeted "search"-defined succinctly as an "effort by government to find or discern ... information about a specific person or circumscribed place" in connection with a known criminal event-would be subject to increasing constraint based on the aggregated time of that search. 235 Specifically, targeted searches, conducted by any means that last longer than

231 See, e.g., Ohio v. Robinette, 519 US 33, 39 (1996) (declining to impose a bright line rule requiring officers to inform suspects that they are free to go before pursuing a consensual interrogation); Michigan v. Chestemut, 486 U.S. 567, 572 (1988) (declining to hold that investigatory pursuits always constitute Fourth Amendment "seizures"). 232 Cnty. of Riverside v. Mclaughlin, 500 U.S. 44, 57 (1991). 233 Chimel v. California, 395 U.S. 752 (1969) (allowing for a search of a vehicle and the area in which an arrestee might lunge for a weapon). The Court limited the bright line rule announced in Chimel in the context of searches of cars incident to arrest. See Arizona v. Gant, 556 U.S. 332 (2009); see also Thornton v. United States, 541 U.S. 615, 623 (2004) (holding that an officer can search the vehicle that an arrestee recently exited); cf United States v. Ross, 456 U.S. 798, 824 (1982) ("The scope of a warrantless search of an automobile thus is not defined by the nature of the container in which the contraband is secreted. Rather, it is defined by the object of the search and the places in which there is probable cause to believe that it may be found.") 234 See Slobogin, supra note 19, at 16. 235 Id. at 17. 426 N.C. J.L. & TECH. [OL. 14: 381 forty-eight hours in the aggregate, would require a warrant; 23 6 searches that last between twenty minutes and forty-eight hours in the aggregate would require a court order; 237 and searches that last fewer than twenty minutes in the aggregate would only require some good faith basis. 238 Targeted data searches, whether conducted directly or through third parties, would be subject to similar time constraints, with forty-eight hours again marking the trigger point for the warrant requirement.239 The great virtue of Professor Slobogin's proposal, as with other bright line approaches, is its clarity and ease of application. That clarity comes with costs, of course, along some of the conceptual and doctrinal dimensions discussed above. For example, Professor Slobogin's proposal runs full-force into doctrinal concerns based on Knotts. In particular, he draws no distinction between human surveillance and technologically enhanced surveillance. 240 Any court that adopted his approach would therefore need to effect pretty dramatic modifications to the public observation doctrine up to, and likely including, overturning Knotts. After all, the surveillance in Knotts lasted longer than twenty minutes,2 41 which under Professor Slobogin's proposal would require a court order.242 A court adopting Professor Slobogin's approach would also find itself confronted with conceptual and doctrinal objections based on the traditional synchronic approach to evaluating the Fourth Amendment reasonableness of law enforcement conduct. 2 43 That is because Professor Slobogin chooses duration of surveillance as the metric for measuring Fourth Amendment trigger points. 244 Additionally, he assesses surveillance time

236 Id. at 25. 237 id 238 id 29 Icd. at 28. 240 Id. at 19. 241 United States v. Knotts, 460 U.S. 276, 277-80 (1983). 242 See Slobogin, supra note 19, at 25. 243 See supra Part III.A. (describing the objections). 244 See Slobogin, supra note 19, at 26 ("Rules based on duration are easier to understand and abide by. While precise time divisions such as those used in this provision are arbitrary in the sense that they apply regardless of how intrusive SPRING 2013] A Shattered Looking Glass 427 inclusively,245 which also requires taking a diachronic, rather than synchronic, view of law enforcement conduct. Another difficulty with bright line approaches such as the one Professor Slobogin describes is that, ironically enough, they often ignore the actual mosaics of information aggregated by officers during a challenged investigation. As a consequence, bright lines draw boundaries that are both over-inclusive and under-inclusive. For example, with the benefit of sophisticated statistical analysis, officers may be able to develop very revealing mosaics of personal information by spot sampling personal data and GPS-enabled tracking information.246 As long as the aggregate of that sampling does not add up to more than twenty minutes, however, there would be no Fourth Amendment regulation if duration of surveillance was used to describe the Fourth Amendment boundary.247 The same can be said for short-term, but potentially revelatory, use of discrete surveillance technologies like drones.248 Contrariwise, rather lengthy and unproductive human surveillance

the search actually is, time limitations as a method of defining constitutional protections have a solid pedigree."). 245 Id. at 25. 246 See Kerr, supra note 32, at 333 (discussing GPS software that can take information at specific intervals). It is entirely within the realm of possibility that police will soon have access to software that can cross-reference locational data with other records, such as credit cards, which would give further insight into a suspect's actions. Cf Josh Constine, Facebook Beta Launches New Mobile Ad Network Using Your Data to Target You with Banner Ads in Other Apps, TECHCRUNCH (Sept. 18, 2012), http://techcrunch.com/2012/09/18/ facebook-mobile-ad-network/ (explaining Facebook's plan to merge off-site ads with biographical, locational, and social information provided by Facebook users for a more targeted advertising system). 247 See Susan Freiwald, The Four Factor Test, USVJONES.COM (June 4, 2012), http://usvjones.com/2012/06/04/the-four-factor-test/ (finding the Alito concurrence in Jones an incomplete solution). 248 See Marc Blitz, United States v. Jones - and the Forms of Surveillance That May Be Left Unregulated in a Free Society, USvJONES.COM (June 4, 2012), http://usvjones.com/2012/06/04/united-states-v-jones-and-the-forms-of- surveillance-that-may-be-left-unregulated-in-a-free-society/ (arguing that focusing only on long-term surveillance is an inadequate constitutional protection). 428R N.C. J.L. & TECH. [VOL. 14: 381 would require a warrant,2 49 even if it ultimately produced nothing close to the sort of informational mosaics that worried the concurring Justices in Jones. None of this is meant to condemn Professor Slobogin's proposal, of course. Rather, the point is that, precisely because solutions for the conceptual and doctrinal challenges to the mosaic lean so heavily on the practicalities of implementation, any approach that is adopted will have conceptual and doctrinal consequences.250 The upshot is that compromises, conflict, and adjustment are inevitable. As with all Fourth Amendment questions, the test of success will be whether efforts to implement the mosaic theory can accomplish a reasonable balance between law enforcement goals and privacy interests. 251 Reaching that balance has been a constant struggle since 1791.252 There is no reason to hope or expect that it will be any simpler in the coming years as advocates and critics work through the potential and consequences of a mosaic theory of Fourth Amendment privacy.

V. CONCLUSION This Article has attempted to advance debates after United States v. Jones about the conceptual, doctrinal, and practical issues that attend the mosaic theory of Fourth Amendment privacy. The discussion has not produced a clear conclusion. Rather, the goal has been to elaborate the major objections raised against the mosaic theory to provide guidance for mosaic advocates. Although it is beyond the scope of the present Article to advance a

249 See Slobogin, supra note 19, at 27-28. 250 See id. at 36. 251 See U.S. CONST. amend. IV ("The right of the people to be secure in their persons, houses, papers, and effects, against unreasonable searches and seizures, shall not be violated . . . ."); supra note 156 and accompanying text. 252 The Bill of Rights, including the Fourth Amendment, was first ratified in 1791. See 2 HOWARD GILLMAN, MARK A. GRABER, & KEITH E. WHITTINGTON, AMERICAN CONSTITUTIONALISM 81 (2013); see M. Blane Michael, Reading the Fourth Amendment: Guidancefrom the Mischief That Gave It Birth, 85 N.Y.U. L. REv. 905, 907-19 (2010) (outlining the history of the Fourth Amendment and how this history has informed its interpretation). SPRING 2013] A Shattered Looking Glass 429 mosaic-based proposal, the core insights that drive the theory warrant that further development.25 3 At its core, the mosaic theory documents perfectly reasonable expectations that we will not be forced to live in a surveillance state or to abide constant, indiscriminate surveillance conducted by the Government or its private proxies.254 That this expectation has firm footing in the Fourth Amendment we take to be a proposition that is constitutionally unproblematic.255 The devil may well be in the details, but to the extent the mosaic theory is understood as a way to conceptualize these privacy interests and corollary privacy harms, the game is well worth the candle.

253 The authors develop and defend our own positive proposal elsewhere. See, e.g., Gray & Citron, The Right to QuantitativePrivacy, supra note 36. 254 See United States v. Jones, 132 S. Ct. 945, 956 (2012) (Sotomayor, J., concurring); id. at 964 (Alito, J., concurring). 255 See Slobogin, supra note 19, at 12. 430 N.C. J.L. & TECH. [VOL. 14: 381